Analysis

  • max time kernel
    53s
  • max time network
    57s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:00

General

  • Target

    ff9ec4c32d094c216206b2b3c51b3372664a91ae6f383031fe45c93b15e6caf9.dll

  • Size

    653KB

  • MD5

    0d08ef718389eaf5a10b711a731a83dd

  • SHA1

    23dc57fb5fdd2fb40fd6cdf6899aed8a9c3092b4

  • SHA256

    ff9ec4c32d094c216206b2b3c51b3372664a91ae6f383031fe45c93b15e6caf9

  • SHA512

    394deeaf133cf22e4af64e153ba5327ab0da846f58938d3facfe8dc3d74124530573d69329b716e703fcb58f7f8537efac57422f27d535c8581b9c7c7b65db58

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ff9ec4c32d094c216206b2b3c51b3372664a91ae6f383031fe45c93b15e6caf9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ff9ec4c32d094c216206b2b3c51b3372664a91ae6f383031fe45c93b15e6caf9.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3088
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\ff9ec4c32d094c216206b2b3c51b3372664a91ae6f383031fe45c93b15e6caf9.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:592
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:3396

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-119-0x0000000000000000-mapping.dmp
  • memory/592-120-0x0000000000160000-0x0000000000188000-memory.dmp
    Filesize

    160KB

  • memory/592-123-0x00000000008D0000-0x00000000008F8000-memory.dmp
    Filesize

    160KB

  • memory/592-126-0x0000000000900000-0x0000000000928000-memory.dmp
    Filesize

    160KB

  • memory/592-129-0x0000000000930000-0x0000000000958000-memory.dmp
    Filesize

    160KB

  • memory/592-132-0x0000000000960000-0x0000000000988000-memory.dmp
    Filesize

    160KB

  • memory/592-135-0x0000000000DF0000-0x0000000000E18000-memory.dmp
    Filesize

    160KB

  • memory/592-138-0x0000000000E30000-0x0000000000E58000-memory.dmp
    Filesize

    160KB

  • memory/3088-115-0x0000000000000000-mapping.dmp
  • memory/3088-116-0x0000000004580000-0x00000000045A8000-memory.dmp
    Filesize

    160KB