Analysis

  • max time kernel
    136s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 09:55

General

  • Target

    3099795899e278927dbffa436cd53ae6a2a35f1ac6df26d2371f6d4ac6e22dec.dll

  • Size

    684KB

  • MD5

    e32c32b29f0df713643525550f6246d9

  • SHA1

    883b6d7fa5e658107cdf4c76b01799df040614a8

  • SHA256

    3099795899e278927dbffa436cd53ae6a2a35f1ac6df26d2371f6d4ac6e22dec

  • SHA512

    70a393db4f5e6817ea2ee239829d45300f252dc5cdded04646e65e0c31c31acf4d252bf9a91b9aed08d8f7b41fdf1a85fe3aad9422e10b55595e001d4348237b

  • SSDEEP

    6144:F/aZgRXcZdinj5y1baFLk5Dw2jb7t3mJXzQkaCIXilmj2cO8h35jnL/nvYwFaRVb:BamncoLAbcddxmSc/Jf/ngwFGMD0sg

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.75.33.122:443

186.250.48.5:80

168.119.39.118:443

207.148.81.119:8080

194.9.172.107:8080

139.196.72.155:8080

78.47.204.80:443

159.69.237.188:443

45.71.195.104:8080

54.37.106.167:8080

185.168.130.138:443

37.44.244.177:8080

185.184.25.78:8080

185.148.168.15:8080

128.199.192.135:8080

37.59.209.141:8080

103.41.204.169:8080

185.148.168.220:8080

103.42.58.120:7080

78.46.73.125:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3099795899e278927dbffa436cd53ae6a2a35f1ac6df26d2371f6d4ac6e22dec.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\3099795899e278927dbffa436cd53ae6a2a35f1ac6df26d2371f6d4ac6e22dec.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Zwcbqtefrd\evruxdiubbrenzk.syq"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-55-0x0000000000000000-mapping.dmp
  • memory/1072-56-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB

  • memory/1072-57-0x0000000000390000-0x00000000003B7000-memory.dmp
    Filesize

    156KB

  • memory/1088-54-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
    Filesize

    8KB

  • memory/1388-60-0x0000000000000000-mapping.dmp
  • memory/1388-62-0x00000000001C0000-0x00000000001E7000-memory.dmp
    Filesize

    156KB