Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 22:34

General

  • Target

    c2a0a1e0727cc802a457acf7a9d9274092c5d8c6bcbf98a451c96ccac3ec49cc.dll

  • Size

    516KB

  • MD5

    191a2c54127ce782d55e264882fd31e9

  • SHA1

    19413af4db94ceb089643a80033a8e18bc69a54e

  • SHA256

    c2a0a1e0727cc802a457acf7a9d9274092c5d8c6bcbf98a451c96ccac3ec49cc

  • SHA512

    545ffa54161ddfeb4a69df31d527cfd154c59a51ca6e990c20e5d799710f9922f294d266942378c0b6996a3f2fba92b546a0b9305b608b910ded87b185ad9283

  • SSDEEP

    6144:mW1239bnTe+0Qv7NSEBj43USaI6Y/jOpxHRikSYI+QALgIJ1divndEXmn:mW1e9PeexPBjvKSpuvYI+TLgs1dcEXm

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c2a0a1e0727cc802a457acf7a9d9274092c5d8c6bcbf98a451c96ccac3ec49cc.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZcKGaS\XjyXNBHFS.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4024-3-0x0000000001F30000-0x0000000001F31000-memory.dmp

    Filesize

    4KB

  • memory/4024-0-0x0000000180000000-0x000000018002E000-memory.dmp

    Filesize

    184KB

  • memory/4024-7-0x00007FFD74760000-0x00007FFD747E9000-memory.dmp

    Filesize

    548KB