Analysis

  • max time kernel
    51s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-01-2023 12:29

General

  • Target

    99dab8b3093e77419cff4a3e64045b972f1152812a69332ad88da1aaad56485e.dll

  • Size

    593KB

  • MD5

    9b82f37e58f9bb27d2a7dd96e9e2f702

  • SHA1

    d8c507b86e9843594169e4cbcccd9a35c1f97d60

  • SHA256

    99dab8b3093e77419cff4a3e64045b972f1152812a69332ad88da1aaad56485e

  • SHA512

    56628b14b1f015c61382520964dd9c3c68c6c012af0310d3d3e897dec25b726c1d047d2182da4f23bc7e863fe11caebdb728f4adf2b6f361004be8e46aa740c1

  • SSDEEP

    12288:nsuLrr8h7qGMufOWhNkdgF8h3UHHdM/tQ3W:n5/q7qGMufdhNtF8SH9M/tQ3

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\99dab8b3093e77419cff4a3e64045b972f1152812a69332ad88da1aaad56485e.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZMrDNcPCHot\MyaZOrSiZMkl.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3028

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3028-125-0x0000000000000000-mapping.dmp
  • memory/5108-120-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB