Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 08:43

General

  • Target

    QQMNYKIPBIIWQsrIF2VECzo9l.dll

  • Size

    531.5MB

  • MD5

    f6c677d3eff45995ca3fe4d0c025e8bf

  • SHA1

    8db5c78b8f24dd0010da695024ec73434bcd2aee

  • SHA256

    ea8515a6f0c831564e3706efac120307b5406eb2a09cce83e9202405e9633c82

  • SHA512

    7ab006ae8ea94796bdede0e597c9ca85fc6cd36c04aa4fb1d2333143d7e91cffecd963456ca64c736c1e742cdedcbdcf50bfaaee4afca3cae7dd73a5c7eb4216

  • SSDEEP

    12288:chQZR06Fy1F5YqSDZ9ma2aCStos1F3uD2Hescq2mc:jT08y1F5YqSDZ9ma21Str3cTX

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\QQMNYKIPBIIWQsrIF2VECzo9l.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LZJpLFjQCMmQIYboX\KsbLGfqo.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1348-54-0x00000000003F0000-0x000000000041C000-memory.dmp
    Filesize

    176KB

  • memory/1348-57-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB