Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:15

General

  • Target

    489d92d708f6fdb605e0ccb45b50bbaa24e9890657d42e801a9560de2355cde5.dll

  • Size

    362KB

  • MD5

    efe5573b3e332a5cc3d959b34b83dc58

  • SHA1

    bb58ea075859a2f8351c5ad7e6a99c4330323115

  • SHA256

    489d92d708f6fdb605e0ccb45b50bbaa24e9890657d42e801a9560de2355cde5

  • SHA512

    fdf5f61550091626cc24935663c04267472711982535069a380b0974feb90339d57c5f0d6d8c898d6a9ffc2082b9ab05e4059f269a2f23ab72c4a4c20ea46fdd

  • SSDEEP

    6144:hlNuuXQASByX7jxoJcXy16qFHJ7wwD1w3pq6jTK/V9OT0u:hlNu9ASByX75y/BJ7rGTK/V3

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

160.16.143.191:7080

54.38.143.246:7080

159.69.237.188:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\489d92d708f6fdb605e0ccb45b50bbaa24e9890657d42e801a9560de2355cde5.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ABRMTlmDmRoAGpl\YEmcfJuyPJbbV.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2460

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab5FCE.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • memory/1644-0-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/1644-3-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/1644-4-0x000007FEF7390000-0x000007FEF73F0000-memory.dmp
    Filesize

    384KB

  • memory/2460-12-0x000007FEF6E30000-0x000007FEF6E90000-memory.dmp
    Filesize

    384KB

  • memory/2460-11-0x000007FEF6E30000-0x000007FEF6E90000-memory.dmp
    Filesize

    384KB

  • memory/2460-9-0x000007FEF6E30000-0x000007FEF6E90000-memory.dmp
    Filesize

    384KB

  • memory/2460-8-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2460-32-0x000007FEF6E30000-0x000007FEF6E90000-memory.dmp
    Filesize

    384KB

  • memory/2460-34-0x000007FEF6E30000-0x000007FEF6E90000-memory.dmp
    Filesize

    384KB

  • memory/2460-35-0x000007FEF6E30000-0x000007FEF6E90000-memory.dmp
    Filesize

    384KB

  • memory/2460-37-0x000007FEF6E30000-0x000007FEF6E90000-memory.dmp
    Filesize

    384KB

  • memory/2460-38-0x000007FEF6E30000-0x000007FEF6E90000-memory.dmp
    Filesize

    384KB