Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2023 05:21

General

  • Target

    30305d9a785419795b3f51e52c30c8e7d036584d83537d971acce47659dac59d.dll

  • Size

    887KB

  • MD5

    cb70e9e4e5c16f31b58601e2f1c97e61

  • SHA1

    0f4fa482d3734962f34ee3abb2a973dfa43d28b6

  • SHA256

    30305d9a785419795b3f51e52c30c8e7d036584d83537d971acce47659dac59d

  • SHA512

    224ad512a051ca3d5545a8035b3f910d5f2d8225ab01f450938363d83f87cb5442f61677629d76cd6ef6b0efa960ba343019ddce27093f063377f924fad37ae2

  • SSDEEP

    12288:A0BQgtzAxM8q6BkmkxisTsxwJzCQ6TZ56lu4Vp4y1F9SFXCwQDbk:Ar6zAxVq6Bkm7saIzCXTZxUJFcO

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\30305d9a785419795b3f51e52c30c8e7d036584d83537d971acce47659dac59d.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NgPdWvtjSjLvz\rXleLuO.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2024

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1204-54-0x000007FEFC2E1000-0x000007FEFC2E3000-memory.dmp
    Filesize

    8KB

  • memory/1204-55-0x0000000000160000-0x0000000000190000-memory.dmp
    Filesize

    192KB

  • memory/2024-58-0x0000000000000000-mapping.dmp