Analysis

  • max time kernel
    53s
  • max time network
    101s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-01-2023 12:29

General

  • Target

    7a7696ea6601209a018fd8eb2b65f357cf00b5567824ca02e8cbb959815ee8d0.dll

  • Size

    307KB

  • MD5

    9a7584412471c167f082fbcb679878ac

  • SHA1

    cf55fd6155e222fe36e256ededc44906d2513230

  • SHA256

    7a7696ea6601209a018fd8eb2b65f357cf00b5567824ca02e8cbb959815ee8d0

  • SHA512

    e941777447ee9408ead485d4423ef4574869256bf89c6e4808ed54864d7a956d3004812f1d62989768b3370aa22b9dd3bfa7150abf758b3f809d3c0c41c2cf3f

  • SSDEEP

    6144:QYRGyJuxxckpHitBw+tdVBfCesEKwm0n3ywP8OH3gk6:QYRp4pAM4dzlsEKw33ywPZg

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7a7696ea6601209a018fd8eb2b65f357cf00b5567824ca02e8cbb959815ee8d0.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PNtiSTstCycNI\pwRbWzXyWFhaAGB.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2840-115-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB

  • memory/3828-120-0x0000000000000000-mapping.dmp