Analysis

  • max time kernel
    134s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 21:15

General

  • Target

    489d92d708f6fdb605e0ccb45b50bbaa24e9890657d42e801a9560de2355cde5.dll

  • Size

    362KB

  • MD5

    efe5573b3e332a5cc3d959b34b83dc58

  • SHA1

    bb58ea075859a2f8351c5ad7e6a99c4330323115

  • SHA256

    489d92d708f6fdb605e0ccb45b50bbaa24e9890657d42e801a9560de2355cde5

  • SHA512

    fdf5f61550091626cc24935663c04267472711982535069a380b0974feb90339d57c5f0d6d8c898d6a9ffc2082b9ab05e4059f269a2f23ab72c4a4c20ea46fdd

  • SSDEEP

    6144:hlNuuXQASByX7jxoJcXy16qFHJ7wwD1w3pq6jTK/V9OT0u:hlNu9ASByX75y/BJ7rGTK/V3

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

160.16.143.191:7080

54.38.143.246:7080

159.69.237.188:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\489d92d708f6fdb605e0ccb45b50bbaa24e9890657d42e801a9560de2355cde5.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LZjcNYmbSybuddLG\jrRrVgZDbHueVuO.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2616

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2160-3-0x0000000000D20000-0x0000000000D21000-memory.dmp
    Filesize

    4KB

  • memory/2160-0-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/2160-4-0x00007FFFF3A90000-0x00007FFFF3AF0000-memory.dmp
    Filesize

    384KB

  • memory/2616-8-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB