Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 19:59

General

  • Target

    afc4488a5cff359645b0f19dcc84ea332ce89f67e8d96f30063d05b498eb49d1.dll

  • Size

    751KB

  • MD5

    98d47437f2bd386d33971fb5b466310f

  • SHA1

    8c5e74c918ba5d401fd4019b5e91297f08ce82c6

  • SHA256

    afc4488a5cff359645b0f19dcc84ea332ce89f67e8d96f30063d05b498eb49d1

  • SHA512

    6274a8fd07b9f841329bbeb948a2aac4cab49f551350ad7d6ca9448517173a2ff94d9d803188bbad2005d8b123a01dcf71906cfaf3e0827f10a557c0ca4902ca

  • SSDEEP

    12288:8iW4+vsmQhWi6zQCXbPlOyqOMSRZuH/sAvvszVIf:8iWHhECXbPlOyqOMUMJvszVIf

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\afc4488a5cff359645b0f19dcc84ea332ce89f67e8d96f30063d05b498eb49d1.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VDgFCCDqZN\Yvxu.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1364

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1364-8-0x0000000010000000-0x00000000100C6000-memory.dmp

    Filesize

    792KB

  • memory/1364-11-0x0000000010000000-0x00000000100C6000-memory.dmp

    Filesize

    792KB

  • memory/1364-18-0x0000000010000000-0x00000000100C6000-memory.dmp

    Filesize

    792KB

  • memory/2504-0-0x0000000180000000-0x0000000180030000-memory.dmp

    Filesize

    192KB

  • memory/2504-3-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/2504-7-0x0000000010000000-0x00000000100C6000-memory.dmp

    Filesize

    792KB