Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 22:50

General

  • Target

    60720d771c5e5394a1844565ced92d68ddf608404debf3d6493ca4daef39e0ee.dll

  • Size

    528KB

  • MD5

    16841208e73d50d93cfcf510a55b88d2

  • SHA1

    cc6aa0c9cf0212e2ca62059a8ad82ccd630f8651

  • SHA256

    60720d771c5e5394a1844565ced92d68ddf608404debf3d6493ca4daef39e0ee

  • SHA512

    1e6b41f101038d52a04341cfb970e2da6ae93f7697ef187cde302deab92c225e4b6e9cf3c08eab1ebbcf1d95e8618819d39bf80a6426238281cc30040caf0aa0

  • SSDEEP

    6144:NEHZqt2fGTf17ZWi4QWVhvqlEvQPJuSReK/0D0kGsoanL/whFTSQFZ9x0:C0AGj17ZWi4QWzdDIsogYLTtk

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

5.189.160.61:443

94.177.178.26:8080

202.29.239.162:443

54.38.143.246:7080

119.59.125.140:8080

185.148.168.15:8080

188.166.229.148:443

2.58.16.87:8080

104.131.62.48:8080

103.82.248.59:7080

37.59.209.141:8080

103.133.214.242:8080

195.77.239.39:8080

128.199.192.135:8080

78.47.204.80:443

59.148.253.194:443

87.106.97.83:7080

45.71.195.104:8080

85.214.67.203:8080

139.196.72.155:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\60720d771c5e5394a1844565ced92d68ddf608404debf3d6493ca4daef39e0ee.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\60720d771c5e5394a1844565ced92d68ddf608404debf3d6493ca4daef39e0ee.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1100

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1100-0-0x0000000000F30000-0x0000000000F53000-memory.dmp
    Filesize

    140KB