Analysis

  • max time kernel
    151s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2023 18:25

General

  • Target

    NEAS.67ef3f4ac40c10da72f3a780e1a6d280.dll

  • Size

    570KB

  • MD5

    67ef3f4ac40c10da72f3a780e1a6d280

  • SHA1

    150af7a13581c934e182ed598066d575873f1fb4

  • SHA256

    34d287e383e0b1f3f3306144fbce585c8e6697b302854de81f8736876109c1bb

  • SHA512

    286a2dd6a7f6b38bab568a5ff2d88e8c11e4a2795f9f4bda31132451286ad597acc6a3354a576bea2fea1823b0a52995f4bb3dbd75ea88df8935514bf6561ee9

  • SSDEEP

    12288:V2nPUlhGYxfKesOd46kYQ9oY1Ewhax7uLVG2c79QWiDQFAlHs:V2PX7OdHPQ97bhaSG2c76WiM

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\NEAS.67ef3f4ac40c10da72f3a780e1a6d280.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HejFcelrlNXmBdBK\Fece.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:852

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2872-0-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2872-3-0x00000000023A0000-0x00000000023A1000-memory.dmp
    Filesize

    4KB