Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-02-2024 22:13

General

  • Target

    a92274af21bd9171cbfa81976477b6571e721ff5d674b44a18f9dea69f844f30.dll

  • Size

    732KB

  • MD5

    871e9e76f1a1023f6b399513a7d625b0

  • SHA1

    25eb0cc412d8b8165322a7204038173e5d1f5397

  • SHA256

    a92274af21bd9171cbfa81976477b6571e721ff5d674b44a18f9dea69f844f30

  • SHA512

    076316bbf6ac15c77e58c3a0de3343d09ed32aec27562a6fbb2359f88f018dee1c9eb96065efaa860683270e3c2ac38bdfbb8ee8e1bc3099d72a4998d0bbd28c

  • SSDEEP

    12288:S54yM33d3q3Z7BogIreNmF+U/9JckIAGfUebvoWRWwfpW:SKh3831Bo2N6+ADckbebX7pW

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

80.211.107.116:8080

188.166.229.148:443

121.78.112.42:8080

185.148.168.15:8080

210.57.209.142:8080

194.9.172.107:8080

139.196.72.155:8080

128.199.192.135:8080

62.171.178.147:8080

103.133.214.242:8080

104.131.62.48:8080

103.41.204.169:8080

54.37.106.167:8080

217.182.143.207:443

185.148.168.220:8080

202.134.4.210:7080

198.199.98.78:8080

5.56.132.177:8080

66.42.57.149:443

78.46.73.125:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a92274af21bd9171cbfa81976477b6571e721ff5d674b44a18f9dea69f844f30.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a92274af21bd9171cbfa81976477b6571e721ff5d674b44a18f9dea69f844f30.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Loihvkcpvvxxjhhj\wsgjq.exc"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2312
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1316 --field-trial-handle=2256,i,6057863739127169200,6895476048812676039,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1164

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\Loihvkcpvvxxjhhj\wsgjq.exc
      Filesize

      732KB

      MD5

      871e9e76f1a1023f6b399513a7d625b0

      SHA1

      25eb0cc412d8b8165322a7204038173e5d1f5397

      SHA256

      a92274af21bd9171cbfa81976477b6571e721ff5d674b44a18f9dea69f844f30

      SHA512

      076316bbf6ac15c77e58c3a0de3343d09ed32aec27562a6fbb2359f88f018dee1c9eb96065efaa860683270e3c2ac38bdfbb8ee8e1bc3099d72a4998d0bbd28c

    • memory/1580-0-0x0000000010000000-0x0000000010027000-memory.dmp
      Filesize

      156KB