Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 18:08

General

  • Target

    01526458f543e3f51db334f1efddee739032a7ffa50c4ef096f2cd6abf253a80.dll

  • Size

    423KB

  • MD5

    87f4bb33420d8392e204dd9e91a0d3cc

  • SHA1

    f858bff7493ed6d1e40908d3366b9245c775347a

  • SHA256

    01526458f543e3f51db334f1efddee739032a7ffa50c4ef096f2cd6abf253a80

  • SHA512

    c69b4416df06e6ff4ce2437c23f33da471aec19d645fabe51df6e83e3a771c0149116182d75a08ba8fcd61ffd4a9258a86b8d8390eea351dfb33db59177b04c7

  • SSDEEP

    12288:jTZflSuI5OORAL3Onl/+HuVPxskfcg3gA:jTOuI57Q+nd+Kxsk

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

104.248.225.227:8080

62.171.178.147:8080

165.22.254.236:8080

128.199.242.164:8080

188.165.79.151:443

202.29.239.162:443

37.187.114.15:8080

175.126.176.79:8080

103.56.149.105:8080

103.126.216.86:443

188.225.32.231:4143

43.129.209.178:443

93.104.209.107:8080

118.98.72.86:443

78.47.204.80:443

128.199.217.206:443

157.230.99.206:8080

87.106.97.83:7080

83.229.80.93:8080

88.217.172.165:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\01526458f543e3f51db334f1efddee739032a7ffa50c4ef096f2cd6abf253a80.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AkTdSfhNuelFUKi\mVjprdO.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2452

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab35C2.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • memory/2436-0-0x0000000001E90000-0x0000000001EE3000-memory.dmp
    Filesize

    332KB

  • memory/2436-4-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/2436-5-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB

  • memory/2452-10-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB

  • memory/2452-12-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB

  • memory/2452-13-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB

  • memory/2452-18-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB

  • memory/2452-19-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB

  • memory/2452-37-0x0000000180000000-0x000000018006F000-memory.dmp
    Filesize

    444KB