Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2023 05:21

General

  • Target

    34f865222c5b1f43d74ae51415771756d1cfd6353568532165895dc7fca3f284.dll

  • Size

    882KB

  • MD5

    e29ec674cfc0a1faf8013aa7a9f44976

  • SHA1

    d5a5da497b0fff3f4cfb1afc3f42890f867d094b

  • SHA256

    34f865222c5b1f43d74ae51415771756d1cfd6353568532165895dc7fca3f284

  • SHA512

    062c79b0008afee5c04887b050176872dda2c0aada1e45743fa66909959dc1912ed1c5f1422e8aacda207dfcd3026906f7eb1651afdc944060cf1d6bd3f44fb8

  • SSDEEP

    12288:OY67TI+4RcCD01BkNsNi0MBpIwz0WMWQdshDQvxA3:Opk+4Rj01BkN3tphz0WMTmWK

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\34f865222c5b1f43d74ae51415771756d1cfd6353568532165895dc7fca3f284.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MhCuRancez\rQIfUUjOvI.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2716

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2300-132-0x0000000002970000-0x000000000299F000-memory.dmp
    Filesize

    188KB

  • memory/2716-135-0x0000000000000000-mapping.dmp