Resubmissions

09-02-2023 19:36

230209-ybat7saa63 10

08-02-2023 14:53

230208-r9atjabc3s 10

Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 14:53

General

  • Target

    file.dll

  • Size

    593KB

  • MD5

    9b82f37e58f9bb27d2a7dd96e9e2f702

  • SHA1

    d8c507b86e9843594169e4cbcccd9a35c1f97d60

  • SHA256

    99dab8b3093e77419cff4a3e64045b972f1152812a69332ad88da1aaad56485e

  • SHA512

    56628b14b1f015c61382520964dd9c3c68c6c012af0310d3d3e897dec25b726c1d047d2182da4f23bc7e863fe11caebdb728f4adf2b6f361004be8e46aa740c1

  • SSDEEP

    12288:nsuLrr8h7qGMufOWhNkdgF8h3UHHdM/tQ3W:n5/q7qGMufdhNtF8SH9M/tQ3

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\file.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AbqFBw\tNCJZC.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:828

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/828-58-0x0000000000000000-mapping.dmp
  • memory/1964-54-0x000007FEFC631000-0x000007FEFC633000-memory.dmp
    Filesize

    8KB

  • memory/1964-55-0x0000000180000000-0x000000018002E000-memory.dmp
    Filesize

    184KB