Resubmissions

02-03-2024 10:08

240302-l6fygscf63 10

01-03-2024 07:38

240301-jgfkbaee22 10

Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-03-2024 07:38

General

  • Target

    6e6863e6018246db2bb8627be486e15891fafa1ff2bc0bef1eacae5ab2fb7208.dll

  • Size

    642KB

  • MD5

    dc6d5b9adffd41177c17e0a3d67c6928

  • SHA1

    1f8d5c603c8c0babd0bb4a70185ddbbeb0b57494

  • SHA256

    6e6863e6018246db2bb8627be486e15891fafa1ff2bc0bef1eacae5ab2fb7208

  • SHA512

    472c9e421b138c761a8616f8eb59ca61de86f85bc413889b4df64613206b6f7c55249d8192c8f22929b4a9ebf929e99c63698d3612baf2b344893352cbc3967c

  • SSDEEP

    12288:SKErLbWywuqBlzeWJsc4guGuLfGqM6AhPoTVHeo0Wq7giXg:SK8EuqLzeWeKupLlM6MwTfq7

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

45.138.98.34:80

69.16.218.101:8080

51.210.242.234:8080

185.148.168.220:8080

142.4.219.173:8080

54.38.242.185:443

191.252.103.16:80

104.131.62.48:8080

62.171.178.147:8080

217.182.143.207:443

168.197.250.14:80

37.44.244.177:8080

66.42.57.149:443

210.57.209.142:8080

159.69.237.188:443

116.124.128.206:8080

128.199.192.135:8080

195.154.146.35:443

185.148.168.15:8080

195.77.239.39:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6e6863e6018246db2bb8627be486e15891fafa1ff2bc0bef1eacae5ab2fb7208.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6e6863e6018246db2bb8627be486e15891fafa1ff2bc0bef1eacae5ab2fb7208.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\6e6863e6018246db2bb8627be486e15891fafa1ff2bc0bef1eacae5ab2fb7208.dll",DllRegisterServer
        3⤵
          PID:3716
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3940 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2616

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/684-0-0x00000000024E0000-0x0000000002508000-memory.dmp
        Filesize

        160KB