Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 04:08

General

  • Target

    e9d012c8afc26103b7ebc40464edfe6bfd3320710c0f66b77888303e7ccad29f.dll

  • Size

    846KB

  • MD5

    528216e93023f4afbf9f6565a1f94e3d

  • SHA1

    9e344cfe503b06f2e1f15c7da6637292e0feee27

  • SHA256

    e9d012c8afc26103b7ebc40464edfe6bfd3320710c0f66b77888303e7ccad29f

  • SHA512

    244d7eb7a777a6c599e5373fd3dd24995dabd0424e3d623251251b6e3838b83f9160b1cb976080ad5a96f9e0bec3ef62aa9a139eb072e36a597a4c70dbd0046a

  • SSDEEP

    24576:sPMTg9U3G0ISDKvSeqfZaePWAy7/mpE3:BTg9UXRD2SeqfZZiDm

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

207.148.81.119:8080

159.69.237.188:443

103.8.26.17:8080

194.9.172.107:8080

188.225.32.231:4143

103.56.149.105:8080

139.196.72.155:8080

190.90.233.66:443

37.59.209.141:8080

217.182.143.207:443

78.46.73.125:443

78.47.204.80:443

116.124.128.206:8080

45.71.195.104:8080

87.106.97.83:7080

178.62.112.199:8080

175.126.176.79:8080

134.122.119.23:8080

51.68.141.164:8080

203.153.216.46:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e9d012c8afc26103b7ebc40464edfe6bfd3320710c0f66b77888303e7ccad29f.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HizTLHsg\yLixPmpYLiyMhe.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:5056

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2404-0-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2404-3-0x0000000002DB0000-0x0000000002DB1000-memory.dmp
    Filesize

    4KB

  • memory/2404-4-0x00007FFFCA060000-0x00007FFFCA139000-memory.dmp
    Filesize

    868KB

  • memory/5056-8-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB