Analysis

  • max time kernel
    129s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 09:55

General

  • Target

    92e7d8ac504e77241d607c661618dcaa79c92e4921740d23bb40317c114315c5.dll

  • Size

    567KB

  • MD5

    e4ee8289e8e2c6cb77037a609ce1d22b

  • SHA1

    7c18d6bc232b8a12bd2bb05269b4edee369bfcec

  • SHA256

    92e7d8ac504e77241d607c661618dcaa79c92e4921740d23bb40317c114315c5

  • SHA512

    31470edd48a2ab1d7c6bddef382d9fc94ca89374964da54521570f64fccc5ef8a0c2e6e9b9c12a49073d88e453624e66d65b031ca85cbff4f1eab6f4edef0fdd

  • SSDEEP

    12288:S54yM33d3q3Z7BogcreNmF+U/9JckIAGfUeb:SKh3831Bo+N6+ADckbeb

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

80.211.107.116:8080

188.166.229.148:443

121.78.112.42:8080

185.148.168.15:8080

210.57.209.142:8080

194.9.172.107:8080

139.196.72.155:8080

128.199.192.135:8080

62.171.178.147:8080

103.133.214.242:8080

104.131.62.48:8080

103.41.204.169:8080

54.37.106.167:8080

217.182.143.207:443

185.148.168.220:8080

202.134.4.210:7080

198.199.98.78:8080

5.56.132.177:8080

66.42.57.149:443

78.46.73.125:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\92e7d8ac504e77241d607c661618dcaa79c92e4921740d23bb40317c114315c5.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\92e7d8ac504e77241d607c661618dcaa79c92e4921740d23bb40317c114315c5.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Jnlxagydhiw\wykdwsyrqrzfg.nar"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1176

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1176-60-0x0000000000000000-mapping.dmp
  • memory/2008-54-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
    Filesize

    8KB

  • memory/2024-55-0x0000000000000000-mapping.dmp
  • memory/2024-56-0x00000000760C1000-0x00000000760C3000-memory.dmp
    Filesize

    8KB

  • memory/2024-57-0x0000000010000000-0x0000000010027000-memory.dmp
    Filesize

    156KB