Analysis

  • max time kernel
    140s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 23:16

General

  • Target

    813f3101d12c302f224cc93d9d0c96b54503c861604fc4f1385f9d5c4b7e5472.dll

  • Size

    405KB

  • MD5

    391d199efcbaddf79315a564ee7868a1

  • SHA1

    aaae8f97f8fe117b3e0a0b5fda3d69a104b8975d

  • SHA256

    813f3101d12c302f224cc93d9d0c96b54503c861604fc4f1385f9d5c4b7e5472

  • SHA512

    105857324f14564eb42528e2da5e4dc53729d9fd5dd514649bd0f324441aeade86dd32700068a14ef4f5adda9bb630e2c769d6ff6e043db640dd00f8b5b22689

  • SSDEEP

    12288:M3hV6Pw4aT23s2oHd9zi3BBoNIQ/hsA7:Yb6Pw4R3s2ai3fUZh

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

51.254.140.238:7080

103.70.28.102:8080

5.9.116.246:8080

1.234.2.232:8080

209.250.246.206:443

58.227.42.236:80

72.15.201.15:8080

159.65.88.10:8080

189.126.111.200:7080

173.212.193.249:8080

188.44.20.25:443

134.122.66.193:8080

172.104.251.154:8080

103.75.201.2:443

150.95.66.124:8080

153.126.146.25:7080

103.43.75.120:443

203.114.109.124:443

27.54.89.58:8080

1.234.21.73:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\813f3101d12c302f224cc93d9d0c96b54503c861604fc4f1385f9d5c4b7e5472.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZSmUfQKQUdAONAJ\dbsjwhYxQDWTW.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2560

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2104-0-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/2104-3-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/2104-4-0x000007FEF7780000-0x000007FEF77EC000-memory.dmp
    Filesize

    432KB

  • memory/2560-8-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/2560-9-0x000007FEF7720000-0x000007FEF778C000-memory.dmp
    Filesize

    432KB

  • memory/2560-11-0x000007FEF7720000-0x000007FEF778C000-memory.dmp
    Filesize

    432KB

  • memory/2560-12-0x000007FEF7720000-0x000007FEF778C000-memory.dmp
    Filesize

    432KB

  • memory/2560-17-0x000007FEF7720000-0x000007FEF778C000-memory.dmp
    Filesize

    432KB

  • memory/2560-22-0x000007FEF7720000-0x000007FEF778C000-memory.dmp
    Filesize

    432KB