Analysis

  • max time kernel
    49s
  • max time network
    48s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:42

General

  • Target

    17ea5a10338cd0a5621d450c64959977d35e28de00c2b6a3ae522f1de68b509d.dll

  • Size

    653KB

  • MD5

    2adc296faf865c8f6ac898b878c2ba9d

  • SHA1

    f7ac2d79749b8ade5484b0c6152989609f97a16e

  • SHA256

    17ea5a10338cd0a5621d450c64959977d35e28de00c2b6a3ae522f1de68b509d

  • SHA512

    005439f188afa09dfd5cff12996c5d811bf882bdf9aea5ea8d0bd719308bca2af3c34cd9df3a6e2d88c94689eb71e851fe95cba2ff213c82c36176c631e8a283

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\17ea5a10338cd0a5621d450c64959977d35e28de00c2b6a3ae522f1de68b509d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3216
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\17ea5a10338cd0a5621d450c64959977d35e28de00c2b6a3ae522f1de68b509d.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\17ea5a10338cd0a5621d450c64959977d35e28de00c2b6a3ae522f1de68b509d.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1180
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1180-122-0x0000000000000000-mapping.dmp
  • memory/1180-123-0x0000000003550000-0x0000000003578000-memory.dmp
    Filesize

    160KB

  • memory/1180-126-0x0000000005050000-0x0000000005078000-memory.dmp
    Filesize

    160KB

  • memory/1180-129-0x00000000055B0000-0x00000000055D8000-memory.dmp
    Filesize

    160KB

  • memory/1180-132-0x00000000057B0000-0x00000000057D8000-memory.dmp
    Filesize

    160KB

  • memory/1180-135-0x0000000005890000-0x00000000058B8000-memory.dmp
    Filesize

    160KB

  • memory/1180-138-0x0000000005970000-0x0000000005998000-memory.dmp
    Filesize

    160KB

  • memory/1180-141-0x0000000005A50000-0x0000000005A78000-memory.dmp
    Filesize

    160KB

  • memory/1344-118-0x0000000000000000-mapping.dmp
  • memory/1344-119-0x0000000004880000-0x00000000048A8000-memory.dmp
    Filesize

    160KB