Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2023 05:28

General

  • Target

    759371fef1275672affaa38eec2fa769fd7d10fb8923d22bdc322296226de351.dll

  • Size

    882KB

  • MD5

    fe17a8413377d5ecdccd1a8a5f7196c2

  • SHA1

    a8b3d5b269fe759a5df3120def328d7d2c0cdffe

  • SHA256

    759371fef1275672affaa38eec2fa769fd7d10fb8923d22bdc322296226de351

  • SHA512

    c71376e3a0eabbfb9c1f5ce2ffeab1f5fbc3ac855c8a18ddd0a284b71662fb453c8fc2c7a49900f188755adb313e8b74694d5cef7be2994644356fcff5ee426e

  • SSDEEP

    12288:OY67TI+4RcCD01BkNsNi0MBpIwz0WMWQdshDQWxA3:Opk+4Rj01BkN3tphz0WMTmvK

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\759371fef1275672affaa38eec2fa769fd7d10fb8923d22bdc322296226de351.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KSoIPUZYmI\nZVkhvmhUZlc.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:384

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/384-135-0x0000000000000000-mapping.dmp
  • memory/3440-132-0x0000000001680000-0x00000000016AF000-memory.dmp
    Filesize

    188KB