Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 19:24

General

  • Target

    068c21c00ac1a545c8a03790be3af36b918153a57dd3293d06e8634071667685.dll

  • Size

    369KB

  • MD5

    3fb2c02f38ec9ba52fb47113e0c754ea

  • SHA1

    f30b10385a1fe9a02bf4aaca732b3af5287016da

  • SHA256

    068c21c00ac1a545c8a03790be3af36b918153a57dd3293d06e8634071667685

  • SHA512

    63211202ce1c2a7171955bef76e16222d05f7d8e67487cb5064e8615433e21c51e98da73152ba04a2205ced734d13d89a04152ecbe1bf949c2d7ddf702bca5ab

  • SSDEEP

    6144:O56dLjBFLyztOoVeYIjAmkB8lebi9JqGXdZ32mneM0laNUIbeURK46:YszuzNsjWB8f9JqQ2mnB0l4UMK46

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

185.248.140.40:443

8.9.11.48:443

200.17.134.35:7080

207.38.84.195:8080

79.172.212.216:8080

45.176.232.124:443

45.118.135.203:7080

162.243.175.63:443

110.232.117.186:8080

103.75.201.4:443

195.154.133.20:443

160.16.102.168:80

164.68.99.3:8080

131.100.24.231:80

216.158.226.206:443

159.89.230.105:443

178.79.147.66:8080

178.128.83.165:80

212.237.5.209:443

82.165.152.127:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\068c21c00ac1a545c8a03790be3af36b918153a57dd3293d06e8634071667685.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\068c21c00ac1a545c8a03790be3af36b918153a57dd3293d06e8634071667685.dll
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\068c21c00ac1a545c8a03790be3af36b918153a57dd3293d06e8634071667685.dll",DllRegisterServer
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1732-0-0x0000000010000000-0x0000000010028000-memory.dmp

    Filesize

    160KB