Analysis

  • max time kernel
    137s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2023 21:55

General

  • Target

    NEAS.b048c74fb7b9f38ca12bc2ea52ee8310.dll

  • Size

    467KB

  • MD5

    b048c74fb7b9f38ca12bc2ea52ee8310

  • SHA1

    5118bba49c40dc19842ad0de1a0953b75076e954

  • SHA256

    90f139a9509c76840096117412aff46f2b319f456a94ca74091f809dadf08e18

  • SHA512

    e1abe6ca51d3759f02692128db471358848f3bf456b0181edb1c3c96f847f2bc32a79d47fd93ab05e9ee28f89891a49b7e15ef25659147a95dfadbde17deb638

  • SSDEEP

    6144:J9I8JbcxX8Tc65ypVk621ru2djfRX7dgcTrxfX9/s3JAIAmmJNk/uo8w8dvSRzNu:3aXWBFnPr+cTX/kJoL681+xu

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\NEAS.b048c74fb7b9f38ca12bc2ea52ee8310.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VCFOEoVL\qFtyFLNXsiR.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2728

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2156-3-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/2156-0-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB