Analysis

  • max time kernel
    144s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 20:25

General

  • Target

    74c514216ad02a5783a53aaacb6aad85bc4bbda975db5e6d18776b9e409d59fb.dll

  • Size

    594KB

  • MD5

    ab0095ee57e9bc48910cc8059eff37ff

  • SHA1

    b5aec0157548c80d94e8d98f9991128ec79b209e

  • SHA256

    74c514216ad02a5783a53aaacb6aad85bc4bbda975db5e6d18776b9e409d59fb

  • SHA512

    90b96961cabcd5cf44a964ca974f8f19a8bf69caf830979634368c3e71ee3068c730f1e52bbd9b80cc7b8ac35bd65eb3c5fa9fda9acd25894e33b1bb00d1a0dd

  • SSDEEP

    12288:ox+1xXChgHGuLRh++7BfxTIq2J0Rzgi/3J:ox+zn/R8qBfx1RH

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

194.9.172.107:8080

66.42.57.149:443

165.22.73.229:8080

202.29.239.162:443

104.248.225.227:8080

54.38.242.185:443

103.133.214.242:8080

78.47.204.80:443

210.57.209.142:8080

103.41.204.169:8080

118.98.72.86:443

88.217.172.165:8080

87.106.97.83:7080

85.25.120.45:8080

195.77.239.39:8080

37.44.244.177:8080

36.67.23.59:443

160.16.143.191:7080

54.38.143.246:7080

159.69.237.188:443

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\74c514216ad02a5783a53aaacb6aad85bc4bbda975db5e6d18776b9e409d59fb.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GSwGlwHsp\wtKvgiaXjLtT.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1360-5-0x0000000180000000-0x000000018009D000-memory.dmp

    Filesize

    628KB

  • memory/1360-15-0x0000000000200000-0x0000000000231000-memory.dmp

    Filesize

    196KB

  • memory/2380-0-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/2380-1-0x0000000000410000-0x0000000000441000-memory.dmp

    Filesize

    196KB

  • memory/2380-4-0x0000000180000000-0x000000018009D000-memory.dmp

    Filesize

    628KB