Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2023 12:38

General

  • Target

    kq8j1ZAN2Ug.dll

  • Size

    425KB

  • MD5

    1fa4a8d4e4758f0e2b12cdd959fe0bf3

  • SHA1

    d4a4ee89c8f0e8c00e5990c937cd3d1decf021fa

  • SHA256

    4d7ccf2bba4cbce46dc8d694eed0894985fd494e47f846e88fe23e714aa42e59

  • SHA512

    bbb924b83e7ee40ba0bd1150ce9b7b1f3360d27d3174b70b951cb6fdb9dd2d1a5246073dfed085ef491600ae9efd3cc46d8479fbbc5137d909abbf2ddde001c3

  • SSDEEP

    6144:RRQeT0FVXVZU4RbBDilw5YQhNRdOSHEhPO7J5YBIsjrcrc2TkiJ25QbNnhlfqAw+:ATZft6u/TTH7JFs/cTke2kNn7SS7

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\kq8j1ZAN2Ug.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XQURP\IZlcHZlLTrUp.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d8deb0de7608dec97ae7f37686416d87

    SHA1

    cf5cecc45eaf055b85a5391cc629a2f59bcbf8b4

    SHA256

    699d39f20f6ce75b1419b142cb097800592206680a9b53d3d1d7a6b0657bd9d9

    SHA512

    4b8519365d7f623ae93443e8c6cdf9267a1fc7d5092c1945b013d3509fa58b20770cbe26a9e954e4ca60f03d6e07803219b3fe5ba0b90c2ad0d2d8029c4b4d3b

  • C:\Users\Admin\AppData\Local\Temp\Cab4905.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\Tar58A1.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • memory/1720-54-0x0000000000320000-0x0000000000374000-memory.dmp
    Filesize

    336KB

  • memory/2036-62-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB