Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 21:39

General

  • Target

    8f5363f5590d7ca370dc24a11956de29abce97136154a827efaf78b2d2708245.dll

  • Size

    356KB

  • MD5

    feb2d36632afc09395b539a44b2d59d5

  • SHA1

    44c7a889feb90149220edf14eb9595aad4388761

  • SHA256

    8f5363f5590d7ca370dc24a11956de29abce97136154a827efaf78b2d2708245

  • SHA512

    a74fa840775e79a537e2849902f42f60ff4651d164801afc8bb788bf8d34a0841c29f67dcab7d85d1bb54ffbc6bfc36b3c3e364ceddd4e9b5e726f3e5f3c6c58

  • SSDEEP

    3072:JI0AM0yQkR9M6lglELtJUNjiWGyWcTb0JUiA2tqZ4IvUlDAj7UOjVifSwHEDQVLK:i5MR9M6y3TWRIvgMSS3AyUrhYu3j

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8f5363f5590d7ca370dc24a11956de29abce97136154a827efaf78b2d2708245.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JceHYDJQvitSc\VEfJe.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1908

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1908-8-0x0000000180000000-0x000000018002F000-memory.dmp

    Filesize

    188KB

  • memory/2180-0-0x0000000000EF0000-0x0000000000EF1000-memory.dmp

    Filesize

    4KB

  • memory/2180-1-0x0000000180000000-0x000000018002F000-memory.dmp

    Filesize

    188KB

  • memory/2180-4-0x00007FFD93370000-0x00007FFD933CF000-memory.dmp

    Filesize

    380KB