Analysis

  • max time kernel
    111s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-02-2024 03:35

General

  • Target

    007852768570c1d9528259e7e52aecf5e4ae97dadd75a459cc53f9acca65054d.dll

  • Size

    745KB

  • MD5

    d734a1155ebae0bd46f94d7864991a92

  • SHA1

    f985db33421b5c58367af43a39cbc56d735b790c

  • SHA256

    007852768570c1d9528259e7e52aecf5e4ae97dadd75a459cc53f9acca65054d

  • SHA512

    431d07767115deb0dee08b6826139036ff1ff65ccc792307e8cd0a44f03eefd9d87b0c8f6954683850fa571c351e9a29eaf4b67f67a48f17456caf03dd046b90

  • SSDEEP

    12288:pw/seyLAdTA2tSgy/O+TSKZUWozyFl/ygwdIh2t+ZxmmPqVZ7Y1nrJS:i/18kTAY72TSYB/ygP2Xma7+rM

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\007852768570c1d9528259e7e52aecf5e4ae97dadd75a459cc53f9acca65054d.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\007852768570c1d9528259e7e52aecf5e4ae97dadd75a459cc53f9acca65054d.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\007852768570c1d9528259e7e52aecf5e4ae97dadd75a459cc53f9acca65054d.dll",DllRegisterServer
        3⤵
          PID:3528
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4104 --field-trial-handle=2256,i,9172343514068348080,519219714517961765,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3352

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2468-0-0x0000000002D00000-0x0000000002D28000-memory.dmp
        Filesize

        160KB