Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2023 05:27

General

  • Target

    6c77c091f9f562f3392acfad066e1bf635e1ef832796daaf4bbf1f08554937fa.dll

  • Size

    887KB

  • MD5

    9a3f4b7c5f87a544587bf85e6cf9d004

  • SHA1

    62992c04d1b865d1c3373a4e4269c0c8b54f0cea

  • SHA256

    6c77c091f9f562f3392acfad066e1bf635e1ef832796daaf4bbf1f08554937fa

  • SHA512

    a6b2c5e0e293696d02ba1770a4c5340013821784d06caf3854a5c4851e6de9e7d7ff1007a0a14d94e26cd619e44ac611f36313fa7fd5649e909ac689fd24fce7

  • SSDEEP

    12288:A0BQgtzAxM8q6BkmkxisTsxwJzCQ6TZ56lu4Vp4y1F9SFXCwQmbk:Ar6zAxVq6Bkm7saIzCXTZxUJFc7

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6c77c091f9f562f3392acfad066e1bf635e1ef832796daaf4bbf1f08554937fa.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MIOvnKkTiSFD\uUpIgguaQBs.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4160-132-0x0000000002C30000-0x0000000002C60000-memory.dmp
    Filesize

    192KB

  • memory/4356-135-0x0000000000000000-mapping.dmp