Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 13:23

General

  • Target

    3208b01cc79a48c9ca58b01137a3e8917af141a201a783b79d187eaefb2ba6d5.dll

  • Size

    846KB

  • MD5

    b89a5396ebd03d0442b6faed38042780

  • SHA1

    5860b1d771510757875f50483b70f48c2b3e7849

  • SHA256

    3208b01cc79a48c9ca58b01137a3e8917af141a201a783b79d187eaefb2ba6d5

  • SHA512

    636e4e03cb455a7a5e6d9364d000c60a42ed04905cea3dc6d2777e7e3732252d703ed162fdb47e84ca0a828100f251699ff29b3b44081e2dcda64fee5040d238

  • SSDEEP

    24576:sPMTg9U3G0ISDKvSeqfZaePWAy7hmpE3:BTg9UXRD2SeqfZZilm

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

207.148.81.119:8080

159.69.237.188:443

103.8.26.17:8080

194.9.172.107:8080

188.225.32.231:4143

103.56.149.105:8080

139.196.72.155:8080

190.90.233.66:443

37.59.209.141:8080

217.182.143.207:443

78.46.73.125:443

78.47.204.80:443

116.124.128.206:8080

45.71.195.104:8080

87.106.97.83:7080

178.62.112.199:8080

175.126.176.79:8080

134.122.119.23:8080

51.68.141.164:8080

203.153.216.46:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3208b01cc79a48c9ca58b01137a3e8917af141a201a783b79d187eaefb2ba6d5.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WJNgFKfbRiWcLOS\TOIYnQa.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2760-8-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/3852-1-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/3852-3-0x0000000001470000-0x0000000001471000-memory.dmp
    Filesize

    4KB

  • memory/3852-4-0x00007FFDA8820000-0x00007FFDA88F9000-memory.dmp
    Filesize

    868KB