Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-02-2024 22:11

General

  • Target

    a8d5a23dcda8c300b25444d3a5d9a5494f935a13d9962cffef8c72cf194126da.dll

  • Size

    432KB

  • MD5

    17efe95d071c648f0847316bb156a144

  • SHA1

    308df279a29c106c5f6b521933aec0710d77105e

  • SHA256

    a8d5a23dcda8c300b25444d3a5d9a5494f935a13d9962cffef8c72cf194126da

  • SHA512

    30ee181efdb8be7e72f5d67caa6f0d2b42d7701af87ca1bf797b254ca6a9d6528dacea04dde205365f3606ab6faa73334aa8e3472ade5156aeb246008daba2cc

  • SSDEEP

    6144:fXsg4N8g8NZrrED8R+7pARpzKDJS4rsjW+5YFYQ8Gv0JW84gCFff:f8g4N8RM8R+7pYpzKdrsjW+5MDvT

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

5.189.160.61:443

94.177.178.26:8080

202.29.239.162:443

54.38.143.246:7080

119.59.125.140:8080

185.148.168.15:8080

188.166.229.148:443

2.58.16.87:8080

104.131.62.48:8080

103.82.248.59:7080

37.59.209.141:8080

103.133.214.242:8080

195.77.239.39:8080

128.199.192.135:8080

78.47.204.80:443

59.148.253.194:443

87.106.97.83:7080

45.71.195.104:8080

85.214.67.203:8080

139.196.72.155:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a8d5a23dcda8c300b25444d3a5d9a5494f935a13d9962cffef8c72cf194126da.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a8d5a23dcda8c300b25444d3a5d9a5494f935a13d9962cffef8c72cf194126da.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Lcnaxkybqfprmh\nrvxiroyyxoszr.tjl"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2692

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Lcnaxkybqfprmh\nrvxiroyyxoszr.tjl
    Filesize

    432KB

    MD5

    17efe95d071c648f0847316bb156a144

    SHA1

    308df279a29c106c5f6b521933aec0710d77105e

    SHA256

    a8d5a23dcda8c300b25444d3a5d9a5494f935a13d9962cffef8c72cf194126da

    SHA512

    30ee181efdb8be7e72f5d67caa6f0d2b42d7701af87ca1bf797b254ca6a9d6528dacea04dde205365f3606ab6faa73334aa8e3472ade5156aeb246008daba2cc

  • memory/2692-4-0x00000000009F0000-0x0000000000A13000-memory.dmp
    Filesize

    140KB

  • memory/4532-0-0x0000000002F20000-0x0000000002F43000-memory.dmp
    Filesize

    140KB