Analysis

  • max time kernel
    51s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 16:26

General

  • Target

    21de8067fbdfbe4e8e6c44ecf23a5e6e55cf2360e1aff33f0082e9ccdb82dbc3.dll

  • Size

    356KB

  • MD5

    2c2fb3f4d221626b57be52886f8b36ad

  • SHA1

    6d626e1e4ca791f4b0e617c20e25c873cbbdb003

  • SHA256

    21de8067fbdfbe4e8e6c44ecf23a5e6e55cf2360e1aff33f0082e9ccdb82dbc3

  • SHA512

    c926233fba45a98f42f4a54c1203086564fc4af97eff91e1d11da986b555b4b9148a1946df6afc4c8cb97e00d0642b45ea86e78fab3b13e6f3e7ed62c7aef15e

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

212.24.98.99:8080

51.91.76.89:8080

94.23.45.86:4143

101.50.0.91:8080

103.43.75.120:443

212.237.17.99:8080

158.69.222.101:443

51.254.140.238:7080

1.234.2.232:8080

91.207.28.33:8080

167.172.253.162:8080

45.235.8.30:8080

115.68.227.76:8080

134.122.66.193:8080

89.29.244.7:443

197.242.150.244:8080

164.68.99.3:8080

5.9.116.246:8080

1.234.21.73:7080

131.100.24.231:80

eck1.plain
eck1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\21de8067fbdfbe4e8e6c44ecf23a5e6e55cf2360e1aff33f0082e9ccdb82dbc3.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SPbXfqGOfhkdCT\XzSJZbWLKSJxcJ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4100

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3896-114-0x0000000180000000-0x000000018002F000-memory.dmp
    Filesize

    188KB

  • memory/4100-119-0x0000000000000000-mapping.dmp