Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2023 05:42

General

  • Target

    e586e9f59e20f87734401ab51ec131e3f9306eb02e787e1cf8550963e3d5e8fc.dll

  • Size

    887KB

  • MD5

    282e0dc143e9fc0c1e21007bdab0ddf0

  • SHA1

    be5f4b601d1bd3c94bd61e8df6ecd9532be62324

  • SHA256

    e586e9f59e20f87734401ab51ec131e3f9306eb02e787e1cf8550963e3d5e8fc

  • SHA512

    18c06557df18a77f02e876e0b1750e177648ad679d8fed6960bc4b400bf09ece7554778b9ca526cf6bb5747512f6c95a499fbc5e4f106cdc399ab9297d0ceed3

  • SSDEEP

    12288:A0BQgtzAxM8q6BkmkxisTsxwJzCQ6TZ56lu4Vp4y1F9SFXCwQHbk:Ar6zAxVq6Bkm7saIzCXTZxUJFce

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e586e9f59e20f87734401ab51ec131e3f9306eb02e787e1cf8550963e3d5e8fc.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JtidXPJKUtSxkk\kTBonWDnrVwQI.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3156

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/376-132-0x00000000025F0000-0x0000000002620000-memory.dmp
    Filesize

    192KB

  • memory/3156-135-0x0000000000000000-mapping.dmp