Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2023 08:19

General

  • Target

    w0Eudll.dll

  • Size

    373KB

  • MD5

    392a818d964fb5a1da97910a5ab0a788

  • SHA1

    8bb3b361a053bc77bd516de3e318a601a7df2fac

  • SHA256

    b1243c47e9958b41143fd21642dceb3b56db17353f7843a011c9cb3ded48a5d1

  • SHA512

    ec0232a5c3ca47e1275f6efb830614c67c0857ea2c381eaadab854fa5616f24e6957632a0246b25251c2c0d1c6bb0c05b4d55119d30392bddc147d56f99be992

  • SSDEEP

    6144:acVd8OpTvcENUOJkJLDn+ztxqAvmSorinMGRTRSHFaI:lL8kuyJvmSori1T0FaI

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

207.148.81.119:8080

159.69.237.188:443

103.8.26.17:8080

194.9.172.107:8080

188.225.32.231:4143

103.56.149.105:8080

139.196.72.155:8080

190.90.233.66:443

37.59.209.141:8080

217.182.143.207:443

78.46.73.125:443

78.47.204.80:443

116.124.128.206:8080

45.71.195.104:8080

87.106.97.83:7080

178.62.112.199:8080

175.126.176.79:8080

134.122.119.23:8080

51.68.141.164:8080

203.153.216.46:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\w0Eudll.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BMCVvWFIVo\fYEfyof.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab9C4.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • memory/1344-54-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/1436-60-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/1436-61-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB