Analysis

  • max time kernel
    136s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2023 16:24

General

  • Target

    NEAS.ec1135dd7a4aefa0968438ff6305bee0.dll

  • Size

    467KB

  • MD5

    ec1135dd7a4aefa0968438ff6305bee0

  • SHA1

    776af221a896d6aea3f8160582bb16956ba991eb

  • SHA256

    eb890a3433ee33b3b3d43b2b0656866825e4a79915b6aff7b1b21183e366e870

  • SHA512

    67162cdb471f1bec11340334010d0eded7de0932c44c3c030bf3b504d0b55f537ba4be8529e04b68033caef28681df3661616b9da81202018c2c4332ac19af26

  • SSDEEP

    6144:J9I8JbcxX8Tc65ypVk621ru2djfRX7dgcTrxfX9/s3JAIAmmJNk/uo8w8dvSRzNX:3aXWBFnPr+cTX/kJoL681+xX

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\NEAS.ec1135dd7a4aefa0968438ff6305bee0.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LEnwTYjMUEM\wtHqAOgOeNX.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2116-0-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2116-2-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB