Resubmissions

27-01-2024 16:55

240127-vfahfsaaan 10

14-07-2022 04:18

220714-ew83ysgah8 10

Analysis

  • max time kernel
    128s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2024 16:55

General

  • Target

    deb0cfb5c77774ef5d31ee2bf659d0e325639c28052518b4b163e3a7fdd2433b.dll

  • Size

    831KB

  • MD5

    02d43b3fbc2df4a71703485c7fd5f8c9

  • SHA1

    bc6c3dc830107a26919610e8fd632f5a28672ece

  • SHA256

    deb0cfb5c77774ef5d31ee2bf659d0e325639c28052518b4b163e3a7fdd2433b

  • SHA512

    82671c5a730950dda666a3bbc24fa1e3d5bf1c0e18ee977df4e599ba46fb2108d60e4c8c02082a79bd5534731eef88274318139203b010b391c603f77da01c84

  • SSDEEP

    12288:jRCGXj4KVB9abMfyzfqvHWnyPv+LVHT2+2JNdX712kBjtOZZObrGzifb97Vw+Uvf:kGXj3X7FjQZqrqiBVwDbu5nP2F

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.71.99.57:8080

103.224.241.74:8080

157.245.111.0:8080

37.44.244.177:8080

103.41.204.169:8080

64.227.55.231:8080

103.254.12.236:7080

103.85.95.4:8080

157.230.99.206:8080

165.22.254.236:8080

85.214.67.203:8080

54.37.228.122:443

195.77.239.39:8080

128.199.217.206:443

190.145.8.4:443

165.232.185.110:8080

188.165.79.151:443

178.62.112.199:8080

54.37.106.167:8080

104.244.79.94:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\deb0cfb5c77774ef5d31ee2bf659d0e325639c28052518b4b163e3a7fdd2433b.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RqaPBhdcGBVa\zXEBr.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1632

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1776-0-0x00000000024B0000-0x000000000250E000-memory.dmp
    Filesize

    376KB

  • memory/1776-4-0x00000000023F0000-0x00000000023F1000-memory.dmp
    Filesize

    4KB