Analysis

  • max time kernel
    196s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2023 01:29

General

  • Target

    NEAS.437c606bb9e133611dfb837789110630.dll

  • Size

    557KB

  • MD5

    437c606bb9e133611dfb837789110630

  • SHA1

    1aed4cc22c4dc762df3e410a65445d5f98e4493f

  • SHA256

    7569fd13c5f5310a3ea5ac9dea04f680c21d9940752b32f64b71a2be959fef1b

  • SHA512

    063f05410105c46ca8d7c9e5e2973a6b45e27132eb343f4adb070d703c6179348c649f15958157ee68713209ce1499326e37c63dbe10badefef9ab896823090c

  • SSDEEP

    12288:dpIvqWKGHObU8g2iLc3QGukaE8W5oeqs7Zib:dpIyWKcObmPLc3Fuk86nZ0b

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\NEAS.437c606bb9e133611dfb837789110630.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FDXotGZRDeF\HoNVpGZh.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:824

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4284-0-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4284-2-0x0000000001FB0000-0x0000000001FB1000-memory.dmp
    Filesize

    4KB