Resubmissions

27-11-2023 08:11

231127-j29nwsfc3x 10

11-11-2023 18:09

231111-wrfpaabc73 10

Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2023 18:09

General

  • Target

    NEAS.26d340bbd14105e6cae874efa45f15a0.dll

  • Size

    581KB

  • MD5

    26d340bbd14105e6cae874efa45f15a0

  • SHA1

    4b07c6d5028e5410f55dcbf119864dd6ef2857b6

  • SHA256

    84fbb5185325ca922fd8b24e80f0adb70d378f937d85041e88cb40691849f3b5

  • SHA512

    8e3b65d3c89f469e40770f78967e03453fea91169c6a53f1d6d9981ab10eebaf7545a7799d0446cb285624563515519fe7875b20381c644d7c62cd1158d6f662

  • SSDEEP

    12288:M9an1kT4VCclzX/m8qAOmhmd+oiCh1CbSeQVuFvnCcad:MoF/m8qAOcmd+LCXvRVu9nO

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

178.238.225.252:8080

139.196.72.155:8080

36.67.23.59:443

103.56.149.105:8080

37.44.244.177:8080

85.25.120.45:8080

202.134.4.210:7080

78.47.204.80:443

83.229.80.93:8080

93.104.209.107:8080

80.211.107.116:8080

165.22.254.236:8080

104.244.79.94:443

185.148.169.10:8080

190.145.8.4:443

175.126.176.79:8080

139.59.80.108:8080

188.165.79.151:443

128.199.217.206:443

64.227.55.231:8080

ecs1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\NEAS.26d340bbd14105e6cae874efa45f15a0.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XVYYgNiAjY\cSwRDkHeSMaE.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1700

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1964-0-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/1964-2-0x0000000001CF0000-0x0000000001CF1000-memory.dmp
    Filesize

    4KB