Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 09:55

General

  • Target

    7a14d716483707efde8a0457e27d7dbe5347def4815c076e23ed94647c7d2cb3.dll

  • Size

    608KB

  • MD5

    261818b689392044cb4710a7f6e30d97

  • SHA1

    fa7c121a7d1bc0abf071ed3c7455ad96f4c44152

  • SHA256

    7a14d716483707efde8a0457e27d7dbe5347def4815c076e23ed94647c7d2cb3

  • SHA512

    0d80aff2de7ac1c72a8eee82604193dae7139f3b53c8eeb14df671e3ce7d1a8a0703110990b162f5505dc47e129e743ccc082293b77dd0bf446bb7ade09b75cc

  • SSDEEP

    12288:bGptged525pthqnhJ+RUKyTpoOvHuf27x+x:Ch525Dhqnh6mpvOf27g

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

5.189.160.61:443

94.177.178.26:8080

202.29.239.162:443

54.38.143.246:7080

119.59.125.140:8080

185.148.168.15:8080

188.166.229.148:443

2.58.16.87:8080

104.131.62.48:8080

103.82.248.59:7080

37.59.209.141:8080

103.133.214.242:8080

195.77.239.39:8080

128.199.192.135:8080

78.47.204.80:443

59.148.253.194:443

87.106.97.83:7080

45.71.195.104:8080

85.214.67.203:8080

139.196.72.155:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7a14d716483707efde8a0457e27d7dbe5347def4815c076e23ed94647c7d2cb3.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7a14d716483707efde8a0457e27d7dbe5347def4815c076e23ed94647c7d2cb3.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Bzsxdla\iafvuxtd.mma"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1340-55-0x0000000000000000-mapping.dmp
  • memory/1340-56-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1340-57-0x00000000001A0000-0x00000000001C3000-memory.dmp
    Filesize

    140KB

  • memory/1368-60-0x0000000000000000-mapping.dmp
  • memory/1368-62-0x0000000000360000-0x0000000000383000-memory.dmp
    Filesize

    140KB

  • memory/2040-54-0x000007FEFBB81000-0x000007FEFBB83000-memory.dmp
    Filesize

    8KB