Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:56

General

  • Target

    b6dac05e61ee711e5e56ab6dea94ae3d400897ecc76544a0c6fd9817ac91ec88.dll

  • Size

    305KB

  • MD5

    18362df602705729dd7827b834576c57

  • SHA1

    802043c8019035cb9b0665ad6937626e8ba696eb

  • SHA256

    b6dac05e61ee711e5e56ab6dea94ae3d400897ecc76544a0c6fd9817ac91ec88

  • SHA512

    15416ef7e1b0c34ff624a72d4bc5553982649bf8463f62389e883dc2f0d80ba09f417ab1eaba8d360c42644873c458a589ebcb6a97ab4f6fd238809abf5dffd6

  • SSDEEP

    6144:NvmQMQTlfsUvveZDw/MmTP4NP6Ss5xNaU:tmbasPM/MmTQN8xN

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b6dac05e61ee711e5e56ab6dea94ae3d400897ecc76544a0c6fd9817ac91ec88.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JdFILJ\SYBwtLg.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2148-0-0x00000000001E0000-0x000000000020C000-memory.dmp
    Filesize

    176KB

  • memory/2148-2-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB