Analysis

  • max time kernel
    83s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    30-06-2022 17:36

General

  • Target

    dccc905aec7f2c5ad0534c56fed979335619869c69e9c7d7067f6dc2e720026e.dll

  • Size

    425KB

  • MD5

    c91e3b1655eaae4e7bad76124e837eb0

  • SHA1

    78bc36c502f4fa1814cafc44f662215a98573ebe

  • SHA256

    dccc905aec7f2c5ad0534c56fed979335619869c69e9c7d7067f6dc2e720026e

  • SHA512

    a483314002a0121c91b3207c8f07e26ba48f13710b05624f402ebd9c9f9ec311afe362704aedc542f443ed6d435d1143f454c737eddf6269ea57aac0214563d2

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

172.104.251.154:8080

51.161.73.194:443

101.50.0.91:8080

91.207.28.33:8080

119.193.124.41:7080

150.95.66.124:8080

103.132.242.26:8080

37.187.115.122:8080

172.105.226.75:8080

131.100.24.231:80

196.218.30.83:443

79.137.35.198:8080

103.75.201.2:443

82.223.21.224:8080

153.126.146.25:7080

146.59.226.45:443

209.97.163.214:443

186.194.240.217:443

197.242.150.244:8080

45.118.115.99:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\dccc905aec7f2c5ad0534c56fed979335619869c69e9c7d7067f6dc2e720026e.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RnmCC\NbETVEwkBQBg.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2388-118-0x00000000023B0000-0x0000000002404000-memory.dmp
    Filesize

    336KB

  • memory/2736-124-0x0000000000000000-mapping.dmp