Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 00:17

General

  • Target

    7d7949aa982e3b7749b1bb74d299b8e46fe27221bc070fd1f4737fa608d696ba.dll

  • Size

    615KB

  • MD5

    347ca5a87c074051d2dc095f60015058

  • SHA1

    a52d7a911bec596e70c27d6e271045fabf409c3d

  • SHA256

    7d7949aa982e3b7749b1bb74d299b8e46fe27221bc070fd1f4737fa608d696ba

  • SHA512

    07eaa0e247d2fc7068763ec02a8a109b6b65fc9c13fc710440a71156aaea9fc71d4548c54ccb81492d88a4a5ed5931eecff8225f1fdf49ef1cd9920ddd4506bb

  • SSDEEP

    12288:dOzFuk7dA19ZCOo6AI/2NLaQLHkMZR+TTD7vgEPej:0hn7dA19ZCOyDaQTkqkXa

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

131.100.24.231:80

209.59.138.75:7080

103.8.26.103:8080

51.38.71.0:443

212.237.17.99:8080

79.172.212.216:8080

207.38.84.195:8080

104.168.155.129:8080

178.79.147.66:8080

46.55.222.11:443

103.8.26.102:8080

192.254.71.210:443

45.176.232.124:443

203.114.109.124:443

51.68.175.8:8080

58.227.42.236:80

45.142.114.231:8080

217.182.143.207:443

178.63.25.185:443

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7d7949aa982e3b7749b1bb74d299b8e46fe27221bc070fd1f4737fa608d696ba.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7d7949aa982e3b7749b1bb74d299b8e46fe27221bc070fd1f4737fa608d696ba.dll
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:600
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\7d7949aa982e3b7749b1bb74d299b8e46fe27221bc070fd1f4737fa608d696ba.dll",DllRegisterServer
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/600-0-0x00000000001C0000-0x00000000001E6000-memory.dmp

    Filesize

    152KB