Analysis

  • max time kernel
    141s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 22:16

General

  • Target

    606b675867db1d911a8c69e7c840ba5ce0ce1cfee1195ce01816ff50617defd7.dll

  • Size

    840KB

  • MD5

    baa1bd2760a8d232b982f5108ec1b1fe

  • SHA1

    71a1104fe5a2fe0f0aa439ab2fd74dd97ea98a70

  • SHA256

    606b675867db1d911a8c69e7c840ba5ce0ce1cfee1195ce01816ff50617defd7

  • SHA512

    aa2b53faa9c465923f5bb89e4f277669a2f9e2893690397c1622227429731c27a3f8c307af3d0d25653713439aa18252bf1b5d292c5cdc997e79f7f48a576efe

  • SSDEEP

    12288:J0iTg1PU3G0r96SDEL28tH/9OpeqDfFOezePWAef7oJaIwXCzlalnryV:CiTg9U3G0ISDKvSeqf4aePWAy7hUst

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

51.254.140.238:7080

103.70.28.102:8080

5.9.116.246:8080

1.234.2.232:8080

209.250.246.206:443

58.227.42.236:80

72.15.201.15:8080

159.65.88.10:8080

189.126.111.200:7080

173.212.193.249:8080

188.44.20.25:443

134.122.66.193:8080

172.104.251.154:8080

103.75.201.2:443

150.95.66.124:8080

153.126.146.25:7080

103.43.75.120:443

203.114.109.124:443

27.54.89.58:8080

1.234.21.73:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\606b675867db1d911a8c69e7c840ba5ce0ce1cfee1195ce01816ff50617defd7.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DtaZmEpxuGqn\VniZhZhraHKBL.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/220-0-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/220-3-0x0000000000A20000-0x0000000000A21000-memory.dmp
    Filesize

    4KB

  • memory/220-4-0x00007FF8BEC60000-0x00007FF8BED38000-memory.dmp
    Filesize

    864KB

  • memory/4600-8-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB