Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 11:13
Static task
static1
Behavioral task
behavioral1
Sample
04b7ba25a5188628f8bd44d195e9d665c0e83f0415ad37ede2aa353dfa9bc54f.dll
Resource
win7-20241010-en
General
-
Target
04b7ba25a5188628f8bd44d195e9d665c0e83f0415ad37ede2aa353dfa9bc54f.dll
-
Size
882KB
-
MD5
9b0d807a6e31f6af3cdce15f4be2957d
-
SHA1
babe3b6deb6db688d47ed72999df37fa9e43c836
-
SHA256
04b7ba25a5188628f8bd44d195e9d665c0e83f0415ad37ede2aa353dfa9bc54f
-
SHA512
373aa6c1d8d8687d6369bb82ac0e16aeff716d6a4379ebb60a22d98347b37eafacf5c7e87ad213ce2edfd1862bdda9cbf498278174c159794d6fa214b61f5e4e
-
SSDEEP
12288:OY67TI+4RcCD01BkNsNi0MBpIwz0WMWQdshDQaxA3:Opk+4Rj01BkN3tphz0WMTmvK
Malware Config
Extracted
emotet
Epoch4
45.235.8.30:8080
94.23.45.86:4143
119.59.103.152:8080
169.60.181.70:8080
164.68.99.3:8080
172.105.226.75:8080
107.170.39.149:8080
206.189.28.199:8080
1.234.2.232:8080
188.44.20.25:443
186.194.240.217:443
103.43.75.120:443
149.28.143.92:443
159.89.202.34:443
209.97.163.214:443
183.111.227.137:8080
129.232.188.93:443
139.59.126.41:443
110.232.117.186:8080
139.59.56.73:8080
103.75.201.2:443
91.207.28.33:8080
164.90.222.65:443
197.242.150.244:8080
212.24.98.99:8080
51.161.73.194:443
115.68.227.76:8080
159.65.88.10:8080
201.94.166.162:443
95.217.221.146:8080
173.212.193.249:8080
82.223.21.224:8080
103.132.242.26:8080
213.239.212.5:443
153.126.146.25:7080
45.176.232.124:443
182.162.143.56:443
169.57.156.166:8080
159.65.140.115:443
163.44.196.120:8080
172.104.251.154:8080
167.172.253.162:8080
91.187.140.35:8080
45.118.115.99:8080
147.139.166.154:8080
72.15.201.15:8080
149.56.131.28:8080
167.172.199.165:8080
101.50.0.91:8080
160.16.142.56:8080
185.4.135.165:8080
104.168.155.143:8080
79.137.35.198:8080
5.135.159.50:443
187.63.160.88:80
Signatures
-
Emotet family
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regsvr32.exeregsvr32.exepid process 516 regsvr32.exe 2024 regsvr32.exe 2024 regsvr32.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
regsvr32.exepid process 516 regsvr32.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
regsvr32.exedescription pid process target process PID 516 wrote to memory of 2024 516 regsvr32.exe regsvr32.exe PID 516 wrote to memory of 2024 516 regsvr32.exe regsvr32.exe PID 516 wrote to memory of 2024 516 regsvr32.exe regsvr32.exe PID 516 wrote to memory of 2024 516 regsvr32.exe regsvr32.exe PID 516 wrote to memory of 2024 516 regsvr32.exe regsvr32.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\04b7ba25a5188628f8bd44d195e9d665c0e83f0415ad37ede2aa353dfa9bc54f.dll1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe "C:\Windows\system32\ViToLwYXSlzDLm\CUaFU.dll"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2024
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b