Analysis

  • max time kernel
    52s
  • max time network
    54s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:35

General

  • Target

    29620f42987a80c53753dbc0c7ee69a8a7a00dde782514442201ce57ec9ce4f3.dll

  • Size

    653KB

  • MD5

    ebb988ffff823a9d3f05d163ed8f8e9f

  • SHA1

    fe909a82227e577abd43a397cf47cc6adeb47473

  • SHA256

    29620f42987a80c53753dbc0c7ee69a8a7a00dde782514442201ce57ec9ce4f3

  • SHA512

    23767cd91b8713b2be129498b971692cee85258573ac022efd34791d118afda80b616314814f66866ee0c2d1bcf6b83055616efc70c7fe711d94c4f627640931

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\29620f42987a80c53753dbc0c7ee69a8a7a00dde782514442201ce57ec9ce4f3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\29620f42987a80c53753dbc0c7ee69a8a7a00dde782514442201ce57ec9ce4f3.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4080
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\29620f42987a80c53753dbc0c7ee69a8a7a00dde782514442201ce57ec9ce4f3.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:592
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:3752

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-119-0x0000000000000000-mapping.dmp
  • memory/592-120-0x00000000006C0000-0x00000000006E8000-memory.dmp
    Filesize

    160KB

  • memory/592-123-0x00000000006F0000-0x0000000000718000-memory.dmp
    Filesize

    160KB

  • memory/592-126-0x0000000000720000-0x0000000000748000-memory.dmp
    Filesize

    160KB

  • memory/592-129-0x0000000000770000-0x0000000000798000-memory.dmp
    Filesize

    160KB

  • memory/592-132-0x00000000007F0000-0x0000000000818000-memory.dmp
    Filesize

    160KB

  • memory/592-135-0x0000000000820000-0x0000000000848000-memory.dmp
    Filesize

    160KB

  • memory/592-138-0x0000000000850000-0x0000000000878000-memory.dmp
    Filesize

    160KB

  • memory/4080-115-0x0000000000000000-mapping.dmp
  • memory/4080-117-0x00000000011F0000-0x0000000001218000-memory.dmp
    Filesize

    160KB