Analysis

  • max time kernel
    53s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 18:23

General

  • Target

    21685c2bb1d38d0f8a1749cf4f7ad64c8d1432383d4b195b83070be259bd0715.dll

  • Size

    425KB

  • MD5

    5dcc749ca7ad0d8330b2969ec7b1d75c

  • SHA1

    b1c33e14070af8cb956bb04606d4c8581005601a

  • SHA256

    21685c2bb1d38d0f8a1749cf4f7ad64c8d1432383d4b195b83070be259bd0715

  • SHA512

    0a1077385a23f571c6779800df4e239151b9ae49b9cac3ffcc3489afd5fa96fec60ead312efd7f5e24573b24a532997d22691b8ecbe3f1861d4bb057b51669ed

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\21685c2bb1d38d0f8a1749cf4f7ad64c8d1432383d4b195b83070be259bd0715.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JvjGbRX\xeIg.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2664

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2356-118-0x0000000002230000-0x0000000002284000-memory.dmp
    Filesize

    336KB

  • memory/2664-124-0x0000000000000000-mapping.dmp