Analysis

  • max time kernel
    28s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2023 14:16

General

  • Target

    7a628b14c7434acd95e3ea6a005808e3312f14ba53d059966e03ccf9049c5909.dll

  • Size

    642KB

  • MD5

    181709a056b104203d5c1449ef0a6588

  • SHA1

    8f84fb45e93cff9b41e502e8e0c5c91b8667fc74

  • SHA256

    7a628b14c7434acd95e3ea6a005808e3312f14ba53d059966e03ccf9049c5909

  • SHA512

    409bb8b0a0e3ac1531d611fdcd075ab1fb16883476fc7248d853ba7a3cf570a37a19991020e62d99ed6c2bfc16b8ed28038166c93745362b9a66107c986a75fb

  • SSDEEP

    12288:SKErLbWywuqBlzeWJsc4guGuLfGbM6AhPoTVHeo0Wq7giXg:SK8EuqLzeWeKupL4M6MwTfq7

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7a628b14c7434acd95e3ea6a005808e3312f14ba53d059966e03ccf9049c5909.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7a628b14c7434acd95e3ea6a005808e3312f14ba53d059966e03ccf9049c5909.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\7a628b14c7434acd95e3ea6a005808e3312f14ba53d059966e03ccf9049c5909.dll",DllRegisterServer
        3⤵
          PID:280

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/280-60-0x0000000000000000-mapping.dmp
    • memory/832-54-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp
      Filesize

      8KB

    • memory/1616-55-0x0000000000000000-mapping.dmp
    • memory/1616-56-0x0000000075701000-0x0000000075703000-memory.dmp
      Filesize

      8KB

    • memory/1616-57-0x00000000002D0000-0x00000000002F8000-memory.dmp
      Filesize

      160KB