Analysis

  • max time kernel
    141s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 22:13

General

  • Target

    a92274af21bd9171cbfa81976477b6571e721ff5d674b44a18f9dea69f844f30.dll

  • Size

    732KB

  • MD5

    871e9e76f1a1023f6b399513a7d625b0

  • SHA1

    25eb0cc412d8b8165322a7204038173e5d1f5397

  • SHA256

    a92274af21bd9171cbfa81976477b6571e721ff5d674b44a18f9dea69f844f30

  • SHA512

    076316bbf6ac15c77e58c3a0de3343d09ed32aec27562a6fbb2359f88f018dee1c9eb96065efaa860683270e3c2ac38bdfbb8ee8e1bc3099d72a4998d0bbd28c

  • SSDEEP

    12288:S54yM33d3q3Z7BogIreNmF+U/9JckIAGfUebvoWRWwfpW:SKh3831Bo2N6+ADckbebX7pW

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

80.211.107.116:8080

188.166.229.148:443

121.78.112.42:8080

185.148.168.15:8080

210.57.209.142:8080

194.9.172.107:8080

139.196.72.155:8080

128.199.192.135:8080

62.171.178.147:8080

103.133.214.242:8080

104.131.62.48:8080

103.41.204.169:8080

54.37.106.167:8080

217.182.143.207:443

185.148.168.220:8080

202.134.4.210:7080

198.199.98.78:8080

5.56.132.177:8080

66.42.57.149:443

78.46.73.125:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a92274af21bd9171cbfa81976477b6571e721ff5d674b44a18f9dea69f844f30.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a92274af21bd9171cbfa81976477b6571e721ff5d674b44a18f9dea69f844f30.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Vqaacghwj\swgkczmwjtsqax.gpb"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab2129.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar217A.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2996-0-0x0000000010000000-0x0000000010027000-memory.dmp
    Filesize

    156KB