Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 08:22

General

  • Target

    9c89b7d2b22d000b70de8548845a15cc38fb57b07b6dddcb7fd06e02ea11b74a.dll

  • Size

    591KB

  • MD5

    9457a6ee408ab8fdfe87314290a0cd97

  • SHA1

    71ed58582bdef5f3ecff60f465a6587d7aa5fb26

  • SHA256

    9c89b7d2b22d000b70de8548845a15cc38fb57b07b6dddcb7fd06e02ea11b74a

  • SHA512

    63d20722e750048d44d3d3de4c9e1b97e81921d13b59a8d754c897dd29e5cbc4fcbaa33c05533115917d252912f3990933c90d0f4ef92ed85a352a1ed63a76e4

  • SSDEEP

    6144:zKUMJfdFqzj/HwBjCwruDr3XEkRj0PKXaCm9WhkIaORowoHsODjFb84v:NMJfd0H/6Yr3XERPKXasCIaOaMOlw4v

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

202.28.34.99:8080

80.211.107.116:8080

175.126.176.79:8080

218.38.121.17:443

139.196.72.155:8080

103.71.99.57:8080

87.106.97.83:7080

178.62.112.199:8080

64.227.55.231:8080

46.101.98.60:8080

54.37.228.122:443

128.199.217.206:443

190.145.8.4:443

209.239.112.82:8080

85.214.67.203:8080

198.199.70.22:8080

128.199.242.164:8080

178.238.225.252:8080

103.85.95.4:8080

103.126.216.86:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9c89b7d2b22d000b70de8548845a15cc38fb57b07b6dddcb7fd06e02ea11b74a.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CCWcpDhn\buUMraUzOu.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/752-54-0x000007FEFC161000-0x000007FEFC163000-memory.dmp
    Filesize

    8KB

  • memory/752-55-0x00000000002F0000-0x000000000031E000-memory.dmp
    Filesize

    184KB

  • memory/1748-58-0x0000000000000000-mapping.dmp