Analysis

  • max time kernel
    177s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2023 21:56

General

  • Target

    NEAS.c93ad35a5bbc8284a4b6e14c1a737780.dll

  • Size

    557KB

  • MD5

    c93ad35a5bbc8284a4b6e14c1a737780

  • SHA1

    f4aa22592f48a9319992bb6880997b67f5c19160

  • SHA256

    464b8335c5f90ad76a740228e669d659cc746a81d08582d19e138aa5e973b274

  • SHA512

    4f38f42df2ce221b665c1f79222d60b111853257535ca4288d232a24ac6027dfeb932d89d2616cd99229cadeafef3d6e89f659ce499026236e3a6700b72eb161

  • SSDEEP

    12288:dpIvqWKGHObU8g2iLc3QGukaE8W5oeqs7ZiI:dpIyWKcObmPLc3Fuk86nZ0I

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\NEAS.c93ad35a5bbc8284a4b6e14c1a737780.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4360
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DvVEayuqbmTO\DJODpXftjk.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2060

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4360-0-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4360-3-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
    Filesize

    4KB