Analysis

  • max time kernel
    54s
  • max time network
    57s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:38

General

  • Target

    66efc0bf71b6efbd4e8aee603de48e5d86afd68eed53474e5e816a2ef0b0247a.dll

  • Size

    653KB

  • MD5

    f71da17d30fbe79285ffa2f4c25c3198

  • SHA1

    99f5641d35e5a075467757a8282c0a19462c787e

  • SHA256

    66efc0bf71b6efbd4e8aee603de48e5d86afd68eed53474e5e816a2ef0b0247a

  • SHA512

    de81d317c2d08d039592a7b52c2eeef514fc687b7f386cb95e37654935b429da3ad7cba6c0e3f2ed32e3d4b6c834aa7a03f1225adaf2fc5388f2c1e7532345e7

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\66efc0bf71b6efbd4e8aee603de48e5d86afd68eed53474e5e816a2ef0b0247a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\66efc0bf71b6efbd4e8aee603de48e5d86afd68eed53474e5e816a2ef0b0247a.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\66efc0bf71b6efbd4e8aee603de48e5d86afd68eed53474e5e816a2ef0b0247a.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:2192
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:2188

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1288-115-0x0000000000000000-mapping.dmp
  • memory/1288-116-0x0000000000BD0000-0x0000000000BF8000-memory.dmp
    Filesize

    160KB

  • memory/2192-119-0x0000000000000000-mapping.dmp
  • memory/2192-120-0x0000000004670000-0x0000000004698000-memory.dmp
    Filesize

    160KB

  • memory/2192-123-0x0000000004CC0000-0x0000000004CE8000-memory.dmp
    Filesize

    160KB

  • memory/2192-126-0x0000000004EA0000-0x0000000004EC8000-memory.dmp
    Filesize

    160KB

  • memory/2192-129-0x0000000004F80000-0x0000000004FA8000-memory.dmp
    Filesize

    160KB

  • memory/2192-132-0x0000000005060000-0x0000000005088000-memory.dmp
    Filesize

    160KB

  • memory/2192-135-0x0000000005140000-0x0000000005168000-memory.dmp
    Filesize

    160KB