Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 04:56

General

  • Target

    febd20ac5a0376993164501014e178019ec5b470abb1a933b080402d825d9a5a.dll

  • Size

    846KB

  • MD5

    e20c3bdba7aa246b085053d7288a0720

  • SHA1

    6592bad258aa07a298e32058e2f6cfaf072d06e1

  • SHA256

    febd20ac5a0376993164501014e178019ec5b470abb1a933b080402d825d9a5a

  • SHA512

    f7d06c8a39a575d958a02a4e7f4a685cc1bdd2b5327e67934a1ebb5f0a591a1ee0b099daec75596784357d4d9b9e9e126e6c8ba593d162d06c9ce21fccd6de9c

  • SSDEEP

    24576:sPMTg9U3G0ISDKvSeqfZaePWAy7ompE3:BTg9UXRD2SeqfZZiMm

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

207.148.81.119:8080

159.69.237.188:443

103.8.26.17:8080

194.9.172.107:8080

188.225.32.231:4143

103.56.149.105:8080

139.196.72.155:8080

190.90.233.66:443

37.59.209.141:8080

217.182.143.207:443

78.46.73.125:443

78.47.204.80:443

116.124.128.206:8080

45.71.195.104:8080

87.106.97.83:7080

178.62.112.199:8080

175.126.176.79:8080

134.122.119.23:8080

51.68.141.164:8080

203.153.216.46:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\febd20ac5a0376993164501014e178019ec5b470abb1a933b080402d825d9a5a.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FSRlyBt\iwIepoPf.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:496

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/496-8-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2568-0-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2568-3-0x0000000001040000-0x0000000001041000-memory.dmp
    Filesize

    4KB

  • memory/2568-4-0x00007FFEDB210000-0x00007FFEDB2E9000-memory.dmp
    Filesize

    868KB