Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2023 05:33

General

  • Target

    995a056156d5753855432645f35f4c5150b4dc5a52090fe46c6505bd42f91876.dll

  • Size

    887KB

  • MD5

    cba57eec63e77dfdaa77ea7be1885586

  • SHA1

    2c5776dac70559a6e772438f5913e0d2f9fb27f6

  • SHA256

    995a056156d5753855432645f35f4c5150b4dc5a52090fe46c6505bd42f91876

  • SHA512

    efb67839e48eaede5848dd42682dd0271b7fb695af4342ef62e773b1c196934b899497f0f9f89b9333d70cf9d5312068e86a3946f71a26142f29d0bab7b11700

  • SSDEEP

    12288:A0BQgtzAxM8q6BkmkxisTsxwJzCQ6TZ56lu4Vp4y1F9SFXCwQlbk:Ar6zAxVq6Bkm7saIzCXTZxUJFcM

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\995a056156d5753855432645f35f4c5150b4dc5a52090fe46c6505bd42f91876.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ByniN\eZPidxD.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1280

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1280-58-0x0000000000000000-mapping.dmp
  • memory/1940-54-0x000007FEFB731000-0x000007FEFB733000-memory.dmp
    Filesize

    8KB

  • memory/1940-55-0x00000000003E0000-0x0000000000410000-memory.dmp
    Filesize

    192KB