Resubmissions

16-03-2024 23:03

240316-21xbaaee5y 10

13-01-2022 00:09

220113-afz3wsegem 1

Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 23:03

General

  • Target

    emotet_exe_e5_7d448547e0cad89bd34f0fddac8a407d161d5ac389466b1bab0b785ec1dbb8ad_2022-01-13__000954.dll

  • Size

    470KB

  • MD5

    ec656a71699b8ce883ae4d6159b5940b

  • SHA1

    ff7ec1f0b9c2c2df1e4a331773c32b853628dd09

  • SHA256

    7d448547e0cad89bd34f0fddac8a407d161d5ac389466b1bab0b785ec1dbb8ad

  • SHA512

    2029cd81824652c357eaa8edcb4c05ba3e365ffca957a4cbaa54049e35fb213162756b18edbf1e272817088d3d74f76ec8a4c73e38863c2b7484bff5bd530daa

  • SSDEEP

    6144:Xta0vtmjG1ishZb/3QJkCrpGXtWMJw0iwg/GPAOanyCBPASUA5LtKn32OOW2ynWy:XQLHshZb/gJkCOiwEGPNCWCo2Ol2ynW

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\emotet_exe_e5_7d448547e0cad89bd34f0fddac8a407d161d5ac389466b1bab0b785ec1dbb8ad_2022-01-13__000954.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\emotet_exe_e5_7d448547e0cad89bd34f0fddac8a407d161d5ac389466b1bab0b785ec1dbb8ad_2022-01-13__000954.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\emotet_exe_e5_7d448547e0cad89bd34f0fddac8a407d161d5ac389466b1bab0b785ec1dbb8ad_2022-01-13__000954.dll",DllRegisterServer
        3⤵
          PID:2196

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2176-0-0x0000000000730000-0x0000000000759000-memory.dmp
      Filesize

      164KB