Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:37

General

  • Target

    c11077c9130a48835fe56ec36b3224c8ccb60ecfde46be10603315d6fc4e2e5e.dll

  • Size

    356KB

  • MD5

    047aef4739f8f51e979ee7cf229cd35b

  • SHA1

    28e7ed2a5aefc437c56298dcb7e5c4bf62d2b72e

  • SHA256

    c11077c9130a48835fe56ec36b3224c8ccb60ecfde46be10603315d6fc4e2e5e

  • SHA512

    aa498e266b13c3bf1dd31b9ed4728340dcde7efe0c50db193c9fab771783d2409d02444c08f6cca333c74f463a5b23934cd566826468337cde12f08cc3f26224

  • SSDEEP

    3072:JI0AM0yQkR9M6lglELtJUNjiWGyWcTY0JUiA2tqZ4IvUlDAj7UOjVifSwHEDQVLK:i5MR9M6y3TBRIvgMSS3AyUrhYu3j

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c11077c9130a48835fe56ec36b3224c8ccb60ecfde46be10603315d6fc4e2e5e.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JfXZqsiTcpO\teBqXoTataXkZn.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3464-0-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/3464-3-0x0000000001330000-0x0000000001331000-memory.dmp
    Filesize

    4KB

  • memory/3464-4-0x00007FFEDFE60000-0x00007FFEDFEBF000-memory.dmp
    Filesize

    380KB

  • memory/4388-8-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB