Analysis

  • max time kernel
    55s
  • max time network
    58s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:39

General

  • Target

    0dd4932dc741d70dddb83db355b8be796adb3a63b176a7ab9ad5d90d0d8488d1.dll

  • Size

    653KB

  • MD5

    7de2b25fa75ff65aad3f47b2fd2f6aee

  • SHA1

    e7337a1d1e03ddc3ff52ae1a7c9f63c8b55d1b0a

  • SHA256

    0dd4932dc741d70dddb83db355b8be796adb3a63b176a7ab9ad5d90d0d8488d1

  • SHA512

    02111483b79a6bf752e5ddd17073bb48d8a59d89f1e6153875a8926b28f87a54f9604153357db057fe153dade4981bc62ff43ff735e056c90ed43002bd1352e5

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0dd4932dc741d70dddb83db355b8be796adb3a63b176a7ab9ad5d90d0d8488d1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0dd4932dc741d70dddb83db355b8be796adb3a63b176a7ab9ad5d90d0d8488d1.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\0dd4932dc741d70dddb83db355b8be796adb3a63b176a7ab9ad5d90d0d8488d1.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1236
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:1232

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1236-119-0x0000000000000000-mapping.dmp
  • memory/1236-120-0x0000000001020000-0x0000000001048000-memory.dmp
    Filesize

    160KB

  • memory/1236-123-0x00000000011B0000-0x00000000011D8000-memory.dmp
    Filesize

    160KB

  • memory/1236-126-0x0000000004B60000-0x0000000004B88000-memory.dmp
    Filesize

    160KB

  • memory/1236-129-0x0000000004D50000-0x0000000004D78000-memory.dmp
    Filesize

    160KB

  • memory/1236-132-0x0000000004E30000-0x0000000004E58000-memory.dmp
    Filesize

    160KB

  • memory/1236-135-0x0000000004F10000-0x0000000004F38000-memory.dmp
    Filesize

    160KB

  • memory/1236-138-0x0000000005010000-0x0000000005038000-memory.dmp
    Filesize

    160KB

  • memory/1320-115-0x0000000000000000-mapping.dmp
  • memory/1320-116-0x0000000000A70000-0x0000000000A98000-memory.dmp
    Filesize

    160KB