Analysis

  • max time kernel
    140s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2023 12:42

General

  • Target

    InN6b93CPUAoKPF.dll

  • Size

    628KB

  • MD5

    9df7cda0e7db5f6df5166a949d80661f

  • SHA1

    e993f02e6870356fccf3c19e51a06ea0e8b728b8

  • SHA256

    71f23b912644e54ca7376ded84fe149a918caa20b92d82ce6600f3727d35c3ae

  • SHA512

    110e2f0f8c87d6838887f80cb45345358dfa89b5a5552979103663fcb417a143ba0ecab810069212929583862d3f6c2e518e2653b16e6bebb1d964be5bdd4c0d

  • SSDEEP

    12288:xJmJ6J4hBJbczk585joskU02CrwuXScPi:bm44vctoU02CrwySH

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.75.33.122:443

186.250.48.5:80

168.119.39.118:443

207.148.81.119:8080

194.9.172.107:8080

139.196.72.155:8080

78.47.204.80:443

159.69.237.188:443

45.71.195.104:8080

54.37.106.167:8080

185.168.130.138:443

37.44.244.177:8080

185.184.25.78:8080

185.148.168.15:8080

128.199.192.135:8080

37.59.209.141:8080

103.41.204.169:8080

185.148.168.220:8080

103.42.58.120:7080

78.46.73.125:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\InN6b93CPUAoKPF.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\InN6b93CPUAoKPF.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Hmxjmbj\hxtoeilwtfc.gqi"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Hmxjmbj\hxtoeilwtfc.gqi
    Filesize

    628KB

    MD5

    9df7cda0e7db5f6df5166a949d80661f

    SHA1

    e993f02e6870356fccf3c19e51a06ea0e8b728b8

    SHA256

    71f23b912644e54ca7376ded84fe149a918caa20b92d82ce6600f3727d35c3ae

    SHA512

    110e2f0f8c87d6838887f80cb45345358dfa89b5a5552979103663fcb417a143ba0ecab810069212929583862d3f6c2e518e2653b16e6bebb1d964be5bdd4c0d

  • memory/1968-137-0x0000000002C60000-0x0000000002C87000-memory.dmp
    Filesize

    156KB

  • memory/4852-133-0x0000000002680000-0x00000000026A7000-memory.dmp
    Filesize

    156KB