Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2023 05:34

General

  • Target

    a8039410e1073dc10c4b133e9be4e84ae3b9cf7d403c659ff1d4e22702cb2ac6.dll

  • Size

    887KB

  • MD5

    3c80176486d5033d1eae334eaef023ae

  • SHA1

    6bb2d4ea3a6ecef026f09150fb3283d635bcf0fc

  • SHA256

    a8039410e1073dc10c4b133e9be4e84ae3b9cf7d403c659ff1d4e22702cb2ac6

  • SHA512

    53fe9dc089e504876ee2af52be2821f166860f5ca91d1ead170dfef21335a35c7da910077b2f063304713c46965384a5ab669c0f3880a542532396d5bddffb18

  • SSDEEP

    12288:A0BQgtzAxM8q6BkmkxisTsxwJzCQ6TZ56lu4Vp4y1F9SFXCwQsbk:Ar6zAxVq6Bkm7saIzCXTZxUJFcB

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a8039410e1073dc10c4b133e9be4e84ae3b9cf7d403c659ff1d4e22702cb2ac6.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VOCDdPNfc\uWufjsz.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1080

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1080-58-0x0000000000000000-mapping.dmp
  • memory/1528-54-0x000007FEFB9C1000-0x000007FEFB9C3000-memory.dmp
    Filesize

    8KB

  • memory/1528-55-0x00000000002E0000-0x0000000000310000-memory.dmp
    Filesize

    192KB