Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2023 22:24

General

  • Target

    NEAS.7a9a133a1605ca7774b25f54e67c1540.dll

  • Size

    557KB

  • MD5

    7a9a133a1605ca7774b25f54e67c1540

  • SHA1

    90e29ec453f7020b02b06bfb0804fd37f9e58393

  • SHA256

    b002ba6eecc47693c3b2c62362bcd663f39a3e32ece2042aaf775a1f14e6c59b

  • SHA512

    afe0f1d406bf3556cfc66d9f5b560c221b4c5a35272bce149012db17b54a22b4f071fb65efd784c0c865d1e87212bf5ed444f792b0e80e2b1d9cc9555b1bda47

  • SSDEEP

    12288:dpIvqWKGHObU8g2iLc3QGukaE8W5oeqs7Zi3:dpIyWKcObmPLc3Fuk86nZ03

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\NEAS.7a9a133a1605ca7774b25f54e67c1540.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XxGsBu\xezdUTsZdvvuppqJ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2524

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1676-1-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/1676-0-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB