Analysis

  • max time kernel
    137s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2023 06:32

General

  • Target

    1b8dkKHM5MOjDo0h04SE2ubtl.dll

  • Size

    269KB

  • MD5

    745dac0fc6ed20141b8e9b80b76addc4

  • SHA1

    21858ee5c02fd0441fea6b959b646dc046aa716b

  • SHA256

    fbaf857bb62b3f5f78b894c92ef05ac19e155384ac881f59ee991f6983530229

  • SHA512

    70dc589f5c5363c8fd948b36bdcc9e1e45c34d16220ed9fddfd44ebc307982722c7e590f61f06c18c4b322f15369e711bb8b06831cefb4edd0cf57076a9e8b24

  • SSDEEP

    6144:HhuDhkX/MAXwTCFQi+2JW/PAiikmKx770v/5kjjB589:HhuDCvM0rQi1W/PAiikPNm+jD

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

94.23.45.86:4143

209.97.163.214:443

212.24.98.99:8080

103.43.75.120:443

183.111.227.137:8080

197.242.150.244:8080

129.232.188.93:443

159.65.88.10:8080

163.44.196.120:8080

51.161.73.194:443

164.90.222.65:443

159.89.202.34:443

1.234.2.232:8080

150.95.66.124:8080

51.91.76.89:8080

196.218.30.83:443

5.9.116.246:8080

146.59.226.45:443

173.212.193.249:8080

213.241.20.155:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1b8dkKHM5MOjDo0h04SE2ubtl.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:108
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PTrnsRhvoGZxztI\CfvjnqoDTjoQ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/108-54-0x0000000180000000-0x000000018002D000-memory.dmp
    Filesize

    180KB

  • memory/1668-60-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB