Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-02-2024 22:10

General

  • Target

    a895a16793403c5df0710672bfaa69b0f096742b6b826bbe80040f23846dc202.dll

  • Size

    1004KB

  • MD5

    4af826422ed9b2cc498c34a52eee464e

  • SHA1

    b91c6461240eb02acfbf747af5836823996c3aae

  • SHA256

    a895a16793403c5df0710672bfaa69b0f096742b6b826bbe80040f23846dc202

  • SHA512

    b0333004374595d8b720c96e2490dae6e89a45d30b64cf3afa17b04fed2705a914222e6905fd3ad16115a4a03f4c4603e3e4a3ba2d4a6e4da112cfc6843af19d

  • SSDEEP

    12288:6caLILOJcC7Mx3NFvVP9orVD2dotpdLRKN5tFjNRLU:6caLIqJcxF9WrVD2kpdobLU

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

5.189.160.61:443

94.177.178.26:8080

202.29.239.162:443

54.38.143.246:7080

119.59.125.140:8080

185.148.168.15:8080

188.166.229.148:443

2.58.16.87:8080

104.131.62.48:8080

103.82.248.59:7080

37.59.209.141:8080

103.133.214.242:8080

195.77.239.39:8080

128.199.192.135:8080

78.47.204.80:443

59.148.253.194:443

87.106.97.83:7080

45.71.195.104:8080

85.214.67.203:8080

139.196.72.155:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a895a16793403c5df0710672bfaa69b0f096742b6b826bbe80040f23846dc202.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a895a16793403c5df0710672bfaa69b0f096742b6b826bbe80040f23846dc202.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Dhluvlatzo\jazh.pnn"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2272

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Dhluvlatzo\jazh.pnn
    Filesize

    1004KB

    MD5

    4af826422ed9b2cc498c34a52eee464e

    SHA1

    b91c6461240eb02acfbf747af5836823996c3aae

    SHA256

    a895a16793403c5df0710672bfaa69b0f096742b6b826bbe80040f23846dc202

    SHA512

    b0333004374595d8b720c96e2490dae6e89a45d30b64cf3afa17b04fed2705a914222e6905fd3ad16115a4a03f4c4603e3e4a3ba2d4a6e4da112cfc6843af19d

  • memory/384-0-0x0000000002E40000-0x0000000002E63000-memory.dmp
    Filesize

    140KB

  • memory/2272-4-0x0000000002B70000-0x0000000002B93000-memory.dmp
    Filesize

    140KB