Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 22:12

General

  • Target

    a90e348f636488c29756e8631b55414da1042a4a13a92c75eac80a7a7ef6ab4c.dll

  • Size

    996KB

  • MD5

    09cee082024129afaa1c11abcdb7c00b

  • SHA1

    a897718e5c3a934e505f70c1acc595d6fd47085d

  • SHA256

    a90e348f636488c29756e8631b55414da1042a4a13a92c75eac80a7a7ef6ab4c

  • SHA512

    d1ee7d5f84d17baf242961cd81d4ae714b58d51de37bc892bf07f82add6a98667b6243d4c03f9cb4a2a32d36f1e87f35a890ee6ed7b6e283ea2a7fa80b67e462

  • SSDEEP

    12288:tORt+oQnWSdv9mjbaNNlo8XKlFOlbT5ebFj90OW0GB8F+YL:tC+oQnWAebaC8hl65Whg

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.75.33.122:443

186.250.48.5:80

168.119.39.118:443

207.148.81.119:8080

194.9.172.107:8080

139.196.72.155:8080

78.47.204.80:443

159.69.237.188:443

45.71.195.104:8080

54.37.106.167:8080

185.168.130.138:443

37.44.244.177:8080

185.184.25.78:8080

185.148.168.15:8080

128.199.192.135:8080

37.59.209.141:8080

103.41.204.169:8080

185.148.168.220:8080

103.42.58.120:7080

78.46.73.125:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a90e348f636488c29756e8631b55414da1042a4a13a92c75eac80a7a7ef6ab4c.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a90e348f636488c29756e8631b55414da1042a4a13a92c75eac80a7a7ef6ab4c.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Mbbvmgvjihqy\iipanclxjrfyuk.dqn"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1544

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1544-3-0x0000000000860000-0x0000000000887000-memory.dmp
    Filesize

    156KB

  • memory/2032-0-0x00000000001F0000-0x0000000000217000-memory.dmp
    Filesize

    156KB