Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 22:07

General

  • Target

    a77ba1b1b09048fb587be61c51ef885d4f4520c33bdfc33698f67f546344fdf7.dll

  • Size

    801KB

  • MD5

    6751e048eb0cfce52a7aa9587433f745

  • SHA1

    eb7d72265043ead0158ae662ce3c844ca69d159b

  • SHA256

    a77ba1b1b09048fb587be61c51ef885d4f4520c33bdfc33698f67f546344fdf7

  • SHA512

    43feb81858aaea2b46f6a734c7d0ae6d2c0fa864f1a6d7d18eb5dacb0217127a7e8f84f532849749f33f7f1812d0b91c1ee83586873727a2ccb239486085289d

  • SSDEEP

    12288:JdTsX0HaZMrfZbHYIfRejZW8qEBMiMdnRCBGQhCoeH3L6EjXI:HQp66kxEXMdnoBGjXzjXI

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.75.33.122:443

186.250.48.5:80

168.119.39.118:443

207.148.81.119:8080

194.9.172.107:8080

139.196.72.155:8080

78.47.204.80:443

159.69.237.188:443

45.71.195.104:8080

54.37.106.167:8080

185.168.130.138:443

37.44.244.177:8080

185.184.25.78:8080

185.148.168.15:8080

128.199.192.135:8080

37.59.209.141:8080

103.41.204.169:8080

185.148.168.220:8080

103.42.58.120:7080

78.46.73.125:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a77ba1b1b09048fb587be61c51ef885d4f4520c33bdfc33698f67f546344fdf7.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a77ba1b1b09048fb587be61c51ef885d4f4520c33bdfc33698f67f546344fdf7.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Auidifeesh\ztsvzecitkvlp.yzd"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1652

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-0-0x0000000010000000-0x0000000010027000-memory.dmp
    Filesize

    156KB