Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 22:10

General

  • Target

    a895a16793403c5df0710672bfaa69b0f096742b6b826bbe80040f23846dc202.dll

  • Size

    1004KB

  • MD5

    4af826422ed9b2cc498c34a52eee464e

  • SHA1

    b91c6461240eb02acfbf747af5836823996c3aae

  • SHA256

    a895a16793403c5df0710672bfaa69b0f096742b6b826bbe80040f23846dc202

  • SHA512

    b0333004374595d8b720c96e2490dae6e89a45d30b64cf3afa17b04fed2705a914222e6905fd3ad16115a4a03f4c4603e3e4a3ba2d4a6e4da112cfc6843af19d

  • SSDEEP

    12288:6caLILOJcC7Mx3NFvVP9orVD2dotpdLRKN5tFjNRLU:6caLIqJcxF9WrVD2kpdobLU

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

5.189.160.61:443

94.177.178.26:8080

202.29.239.162:443

54.38.143.246:7080

119.59.125.140:8080

185.148.168.15:8080

188.166.229.148:443

2.58.16.87:8080

104.131.62.48:8080

103.82.248.59:7080

37.59.209.141:8080

103.133.214.242:8080

195.77.239.39:8080

128.199.192.135:8080

78.47.204.80:443

59.148.253.194:443

87.106.97.83:7080

45.71.195.104:8080

85.214.67.203:8080

139.196.72.155:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a895a16793403c5df0710672bfaa69b0f096742b6b826bbe80040f23846dc202.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a895a16793403c5df0710672bfaa69b0f096742b6b826bbe80040f23846dc202.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Vexggxf\xkpa.dqz"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1404

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabA324.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • memory/1404-3-0x00000000002F0000-0x0000000000313000-memory.dmp
    Filesize

    140KB

  • memory/1932-0-0x0000000000920000-0x0000000000943000-memory.dmp
    Filesize

    140KB