Analysis

  • max time kernel
    133s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 21:25

General

  • Target

    8d2ef1821acc1b613bf3c7bf516eb235eafb6ef2bfdd8420e7850d797cb2d6a6.dll

  • Size

    846KB

  • MD5

    c92f8ed400fbed2d6b31f75a5f5ce8f0

  • SHA1

    a3250ec999409b80774021fc874b06b3ae9b70a2

  • SHA256

    8d2ef1821acc1b613bf3c7bf516eb235eafb6ef2bfdd8420e7850d797cb2d6a6

  • SHA512

    1f7362b4fa8ed05d9736e6c7865aa63a9f2612a470a8b96e300fee1be79785a0549e3d9338bf33ea2b94b7a5dada7ab79806fb77a9c99bdb67e6f711cc505064

  • SSDEEP

    24576:sPMTg9U3G0ISDKvSeqfZaePWAy7YmpE3:BTg9UXRD2SeqfZZicm

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

207.148.81.119:8080

159.69.237.188:443

103.8.26.17:8080

194.9.172.107:8080

188.225.32.231:4143

103.56.149.105:8080

139.196.72.155:8080

190.90.233.66:443

37.59.209.141:8080

217.182.143.207:443

78.46.73.125:443

78.47.204.80:443

116.124.128.206:8080

45.71.195.104:8080

87.106.97.83:7080

178.62.112.199:8080

175.126.176.79:8080

134.122.119.23:8080

51.68.141.164:8080

203.153.216.46:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8d2ef1821acc1b613bf3c7bf516eb235eafb6ef2bfdd8420e7850d797cb2d6a6.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\Mvetn\piwzLn.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3768-8-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4456-0-0x0000000180000000-0x0000000180031000-memory.dmp
    Filesize

    196KB

  • memory/4456-3-0x0000000000500000-0x0000000000501000-memory.dmp
    Filesize

    4KB

  • memory/4456-4-0x00007FF9923C0000-0x00007FF992499000-memory.dmp
    Filesize

    868KB