Analysis

  • max time kernel
    54s
  • max time network
    104s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05/11/2022, 11:19

General

  • Target

    fcea599cf5d89959345c4bfc5add4008231c0bab3e0156b3e98531f3840a536d.dll

  • Size

    882KB

  • MD5

    55ef9c9206ff7a8b389341f48ebacc1e

  • SHA1

    199445ba9e65a5327fc21e175a2c5ac79bf0b38b

  • SHA256

    fcea599cf5d89959345c4bfc5add4008231c0bab3e0156b3e98531f3840a536d

  • SHA512

    c2cf4816d18b5951bad9ffeab5fc84fb7c8ae687a3c28b5dc8b9dde635ca54795fe01390eff87f4583ab5f3221b6d06b8e5b653f47431b9c2008bd836a427027

  • SSDEEP

    12288:OY67TI+4RcCD01BkNsNi0MBpIwz0WMWQdshDQxxA3:Opk+4Rj01BkN3tphz0WMTm8K

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

45.235.8.30:8080

94.23.45.86:4143

119.59.103.152:8080

169.60.181.70:8080

164.68.99.3:8080

172.105.226.75:8080

107.170.39.149:8080

206.189.28.199:8080

1.234.2.232:8080

188.44.20.25:443

186.194.240.217:443

103.43.75.120:443

149.28.143.92:443

159.89.202.34:443

209.97.163.214:443

183.111.227.137:8080

129.232.188.93:443

139.59.126.41:443

110.232.117.186:8080

139.59.56.73:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\fcea599cf5d89959345c4bfc5add4008231c0bab3e0156b3e98531f3840a536d.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4672
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VTFdoVdwUpQiqg\cfrvvAQUkJYUlK.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:3320

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4672-115-0x0000000002400000-0x000000000242F000-memory.dmp

          Filesize

          188KB