Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2023 05:16

General

  • Target

    02fd3d368dcc239cd55804bc9f165fc53ca091b7e0ee7dcecea8070b4ba691c6.dll

  • Size

    882KB

  • MD5

    db4f37ed86867ad21d76000ddba73585

  • SHA1

    a7def64e4f946320d3c961fb35eb7c7784b6621e

  • SHA256

    02fd3d368dcc239cd55804bc9f165fc53ca091b7e0ee7dcecea8070b4ba691c6

  • SHA512

    fe4e844f3f2025828c1cbb62c5e11fad9a217ef906f95891fb30da11e08d273c11329c60af36e9855092c508819f202fac1277622a77e178877685e762cdc818

  • SSDEEP

    12288:OY67TI+4RcCD01BkNsNi0MBpIwz0WMWQdshDQExA3:Opk+4Rj01BkN3tphz0WMTmVK

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\02fd3d368dcc239cd55804bc9f165fc53ca091b7e0ee7dcecea8070b4ba691c6.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZhnAJ\TgQSyAtaIBOyfNJU.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2244

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2244-135-0x0000000000000000-mapping.dmp
  • memory/2568-132-0x0000000002410000-0x000000000243F000-memory.dmp
    Filesize

    188KB