Analysis

  • max time kernel
    168s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2023 01:57

General

  • Target

    NEAS.2b5727004b4b91be41a46f47c5bc53a0.dll

  • Size

    557KB

  • MD5

    2b5727004b4b91be41a46f47c5bc53a0

  • SHA1

    33db2a169946a82a4eabc6ea66acb7a87ae04a90

  • SHA256

    8768d48c8a8dc238b5abf21515ec6c9679b5c934e7182e65cad9219d09294c6b

  • SHA512

    6744a78ec590785cd4b7da5e5d3e293a779c23443ae6ca574123bdec96ab2264955d1935503eb3d0e64a26b03fc298024b67468b2ca9144514da5c7a789c65f7

  • SSDEEP

    12288:dpIvqWKGHObU8g2iLc3QGukaE8W5oeqs7Zi9:dpIyWKcObmPLc3Fuk86nZ09

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\NEAS.2b5727004b4b91be41a46f47c5bc53a0.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YZXRwhODQDD\ROQZRaJlobwqf.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2872

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2352-0-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2352-3-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB