Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 21:43
Static task
static1
Behavioral task
behavioral1
Sample
822acb7efc1bb001d35925ff12889efd38d538a5affd7ba6d5fd1ad3b76ef5f0.dll
Resource
win7-20240903-en
General
-
Target
822acb7efc1bb001d35925ff12889efd38d538a5affd7ba6d5fd1ad3b76ef5f0.dll
-
Size
755KB
-
MD5
e47ec4ebefaea15225d7e34480819366
-
SHA1
fbbd202402e8947f9ac14fb59791176733bee34a
-
SHA256
822acb7efc1bb001d35925ff12889efd38d538a5affd7ba6d5fd1ad3b76ef5f0
-
SHA512
7a981095be64b710397cb240f7409dcad8f1d79cf920433c508885b88006621a3ea361ec0b3271e9ca04c54c39cde1ea637eb394bd35bda9720b836d67fa49f4
-
SSDEEP
12288:UUu+Fahw0lUu6qdcgdvUNhqTYWQV/BhYovs9OvPGatANKErwL:UUu+FahJlUuRdbdvUNhqTYWQ1ByR4vuG
Malware Config
Extracted
emotet
Epoch4
82.223.21.224:8080
173.212.193.249:8080
82.165.152.127:8080
151.106.112.196:8080
160.16.142.56:8080
163.44.196.120:8080
103.70.28.102:8080
164.68.99.3:8080
51.161.73.194:443
146.59.226.45:443
104.168.155.143:8080
101.50.0.91:8080
94.23.45.86:4143
167.172.253.162:8080
5.9.116.246:8080
185.4.135.165:8080
159.65.140.115:443
212.24.98.99:8080
209.97.163.214:443
206.189.28.199:8080
135.148.6.80:443
159.65.88.10:8080
79.137.35.198:8080
172.105.226.75:8080
172.104.251.154:8080
115.68.227.76:8080
201.94.166.162:443
144.91.78.55:443
183.111.227.137:8080
45.176.232.124:443
209.126.98.206:8080
72.15.201.15:8080
197.242.150.244:8080
51.254.140.238:7080
45.235.8.30:8080
103.75.201.2:443
207.148.79.14:8080
213.239.212.5:443
110.232.117.186:8080
153.126.146.25:7080
188.44.20.25:443
45.55.191.130:443
134.122.66.193:8080
131.100.24.231:80
186.194.240.217:443
64.227.100.222:8080
51.91.76.89:8080
159.89.202.34:443
149.56.131.28:8080
196.218.30.83:443
103.43.75.120:443
213.241.20.155:443
91.207.28.33:8080
129.232.188.93:443
119.193.124.41:7080
45.118.115.99:8080
158.69.222.101:443
150.95.66.124:8080
37.187.115.122:8080
107.170.39.149:8080
103.132.242.26:8080
1.234.2.232:8080
139.59.126.41:443
Signatures
-
Emotet family
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regsvr32.exeregsvr32.exepid Process 2308 regsvr32.exe 492 regsvr32.exe 492 regsvr32.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
regsvr32.exepid Process 2308 regsvr32.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
regsvr32.exedescription pid Process procid_target PID 2308 wrote to memory of 492 2308 regsvr32.exe 31 PID 2308 wrote to memory of 492 2308 regsvr32.exe 31 PID 2308 wrote to memory of 492 2308 regsvr32.exe 31 PID 2308 wrote to memory of 492 2308 regsvr32.exe 31 PID 2308 wrote to memory of 492 2308 regsvr32.exe 31
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\822acb7efc1bb001d35925ff12889efd38d538a5affd7ba6d5fd1ad3b76ef5f0.dll1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe "C:\Windows\system32\TrVsrOwg\KsBMZieQYAV.dll"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:492
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b