Analysis

  • max time kernel
    37s
  • max time network
    64s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:05

General

  • Target

    0c29d1484dba3e1e80016ffb15624039967eef9bb14cc6d59d5ceb4cfa4d8c7a.dll

  • Size

    653KB

  • MD5

    8acba2155d1138e2f503ed727ed81ae0

  • SHA1

    5a299f3d7bb18d219e8bacf074df306f1f07b913

  • SHA256

    0c29d1484dba3e1e80016ffb15624039967eef9bb14cc6d59d5ceb4cfa4d8c7a

  • SHA512

    8ed499e2b7314e273f4557c5c3d90a1ffa29fcc5be0141573cbd7737991354f819c91903599737702977febb8c1774c9791ccd297a91e077841134077e4205cd

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0c29d1484dba3e1e80016ffb15624039967eef9bb14cc6d59d5ceb4cfa4d8c7a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0c29d1484dba3e1e80016ffb15624039967eef9bb14cc6d59d5ceb4cfa4d8c7a.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\0c29d1484dba3e1e80016ffb15624039967eef9bb14cc6d59d5ceb4cfa4d8c7a.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1244
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:4032

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-118-0x0000000000000000-mapping.dmp
  • memory/1072-119-0x0000000004CB0000-0x0000000004CD8000-memory.dmp
    Filesize

    160KB

  • memory/1244-122-0x0000000000000000-mapping.dmp
  • memory/1244-123-0x0000000004440000-0x0000000004468000-memory.dmp
    Filesize

    160KB

  • memory/1244-126-0x0000000004530000-0x0000000004558000-memory.dmp
    Filesize

    160KB

  • memory/1244-129-0x0000000004640000-0x0000000004668000-memory.dmp
    Filesize

    160KB

  • memory/1244-132-0x0000000004D50000-0x0000000004D78000-memory.dmp
    Filesize

    160KB

  • memory/1244-135-0x0000000004E30000-0x0000000004E58000-memory.dmp
    Filesize

    160KB

  • memory/1244-138-0x0000000004F10000-0x0000000004F38000-memory.dmp
    Filesize

    160KB

  • memory/1244-141-0x0000000004FF0000-0x0000000005018000-memory.dmp
    Filesize

    160KB