Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 12:56

General

  • Target

    0b8682fe1ee1d9a8ad485452179e9c8651c682660591077e0fb7077e89af81bd.dll

  • Size

    645KB

  • MD5

    6f262e779fc26d8dd89c942c744eecba

  • SHA1

    7e1221991f652f468b71b0050276f6588f3ab562

  • SHA256

    0b8682fe1ee1d9a8ad485452179e9c8651c682660591077e0fb7077e89af81bd

  • SHA512

    5831b66c566ef87fddd33c22fe1120c451477f298da66bc48813445470f28ab767d19f02127547d2652be11f01650c0f9b2a1b3a13d2d2d523cd58d53208ca20

  • SSDEEP

    12288:UF+tM6XshMhiEPV8dltumwktXEaUfRLN7ku4xAYuIbm6YvKKypnweFcqFXeN2wq:O/6XqMciFypnwscqReN2D

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0b8682fe1ee1d9a8ad485452179e9c8651c682660591077e0fb7077e89af81bd.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FLpowvfgGrwz\BLHq.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2504

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2956-0-0x0000000000870000-0x000000000089C000-memory.dmp
    Filesize

    176KB

  • memory/2956-2-0x0000000000620000-0x0000000000621000-memory.dmp
    Filesize

    4KB