Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 08:43

General

  • Target

    nees2vpsDkD7vWD.dll

  • Size

    504.5MB

  • MD5

    c72fa03014714b23c88421313d6ae9cd

  • SHA1

    a57f585828fdb9cfaeb45cc50c3b03de46f2cf41

  • SHA256

    386ecbdf8fa5f4d26237e9f5787adb03911a3f2ad6d9b40f37c5a7af5f975770

  • SHA512

    37cbe26db7c02a68418c74fbc7de800ca0c3facd659a7b69ed353dec6f3add23af346902ad573ddd52a53083f030846f785b2f3365b476d3cc35318cd8642efc

  • SSDEEP

    12288:chQZR06Fy1F5YqSDZ9ma2aCStos1F3uD2Hescq2mc:jT08y1F5YqSDZ9ma21Str3cTX

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

103.85.95.4:8080

103.224.241.74:8080

178.238.225.252:8080

37.59.103.148:8080

78.47.204.80:443

138.197.14.67:8080

128.199.242.164:8080

54.37.228.122:443

37.44.244.177:8080

139.59.80.108:8080

218.38.121.17:443

82.98.180.154:7080

114.79.130.68:443

159.65.135.222:7080

174.138.33.49:7080

195.77.239.39:8080

193.194.92.175:443

198.199.70.22:8080

85.214.67.203:8080

93.84.115.205:7080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\nees2vpsDkD7vWD.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OYXtJnh\dqZZBduf.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:272

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-54-0x0000000000180000-0x00000000001AC000-memory.dmp
    Filesize

    176KB

  • memory/1200-57-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB