Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 22:39

General

  • Target

    39dfadb3509ee1226de71259ecdb2fafeb49da80196f08d33e14851f6b397708.dll

  • Size

    465KB

  • MD5

    107d782b248ff26c204d958d42e282e0

  • SHA1

    f26eb30ccf5f62b3d8820e14432b072b3ea5da92

  • SHA256

    39dfadb3509ee1226de71259ecdb2fafeb49da80196f08d33e14851f6b397708

  • SHA512

    df002a2033d652060e175759c65a6b5bcaf439b4ef637fd5a5821ea7b746deefcdbee435b931ba4bb5a2b3025a1965a5f32f42c862c04dbfb687429ad1662223

  • SSDEEP

    12288:uS4BnAed8BK2o0aAa5aoE0ZcKTME+ZvDV5ejhF0E3hobx:R4BnANKja34dmyL0E3Q

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

210.57.209.142:8080

103.56.149.105:8080

104.248.225.227:8080

103.41.204.169:8080

175.126.176.79:8080

207.148.81.119:8080

110.235.83.107:7080

54.38.242.185:443

103.133.214.242:8080

88.217.172.165:8080

68.183.93.250:443

159.69.237.188:443

51.68.141.164:8080

37.44.244.177:8080

54.37.228.122:443

68.183.91.111:8080

196.44.98.190:8080

78.47.204.80:443

37.59.209.141:8080

116.124.128.206:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\39dfadb3509ee1226de71259ecdb2fafeb49da80196f08d33e14851f6b397708.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MayzvFJasDjrsvos\YTgJv.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2152

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2152-8-0x0000000180000000-0x0000000180032000-memory.dmp

    Filesize

    200KB

  • memory/2152-9-0x000007FEFA970000-0x000007FEFA9EB000-memory.dmp

    Filesize

    492KB

  • memory/2152-11-0x000007FEFA970000-0x000007FEFA9EB000-memory.dmp

    Filesize

    492KB

  • memory/2152-13-0x000007FEFA970000-0x000007FEFA9EB000-memory.dmp

    Filesize

    492KB

  • memory/2152-17-0x000007FEFA970000-0x000007FEFA9EB000-memory.dmp

    Filesize

    492KB

  • memory/2152-19-0x000007FEFA970000-0x000007FEFA9EB000-memory.dmp

    Filesize

    492KB

  • memory/2744-0-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/2744-1-0x0000000180000000-0x0000000180032000-memory.dmp

    Filesize

    200KB

  • memory/2744-4-0x000007FEFA9D0000-0x000007FEFAA4B000-memory.dmp

    Filesize

    492KB