Analysis

  • max time kernel
    66s
  • max time network
    127s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-12-2022 21:23

General

  • Target

    7bbdd619969bf2b7ba28affb7a48fc83.dll

  • Size

    516KB

  • MD5

    7bbdd619969bf2b7ba28affb7a48fc83

  • SHA1

    068036ea4165bef4d0fecb4b92dfb9fb389c0e3f

  • SHA256

    1c6ec6fe416247eff1ec6171d694e29def3e17adda3581817d18a5347ce8193a

  • SHA512

    b12df0bcf518e5f83e354ad278cf0c372d5a4e1fd5abf194ad8658eef42d4d14cbade248c917913de7ff91a8f56959a175a4614e92303f4600ec85825ec50178

  • SSDEEP

    6144:mW1239bnTe+0Qv7NSEBj43USaI6Y/jOpxHRikSYI+QALgIJ1divndEX87n:mW1e9PeexPBjvKSpuvYI+TLgs1dcEX0

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7bbdd619969bf2b7ba28affb7a48fc83.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JuLNPFl\rHDdCWYP.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4856

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1928-120-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/4856-125-0x0000000000000000-mapping.dmp