Analysis

  • max time kernel
    36s
  • max time network
    34s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:08

General

  • Target

    81504a7d16ca9f4b869e4bb3539feb6ca4a54f4f86e60e553455cad5cab9228b.dll

  • Size

    653KB

  • MD5

    dc4fcb82d80a17925ac1dd9f57169652

  • SHA1

    255218833ad2beb384d2f1abb4354334104f3ef3

  • SHA256

    81504a7d16ca9f4b869e4bb3539feb6ca4a54f4f86e60e553455cad5cab9228b

  • SHA512

    7db821419cc9f2d3fcaba73f355d581a7eec7080eddd9f431f6d85acb62b08b2f888bb32ca29b169a980680c8823e375d9e2b6a42943647809dbd52125f3b62c

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\81504a7d16ca9f4b869e4bb3539feb6ca4a54f4f86e60e553455cad5cab9228b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\81504a7d16ca9f4b869e4bb3539feb6ca4a54f4f86e60e553455cad5cab9228b.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\81504a7d16ca9f4b869e4bb3539feb6ca4a54f4f86e60e553455cad5cab9228b.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1244
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:3740

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-118-0x0000000000000000-mapping.dmp
  • memory/1072-119-0x0000000003200000-0x0000000003228000-memory.dmp
    Filesize

    160KB

  • memory/1244-122-0x0000000000000000-mapping.dmp
  • memory/1244-123-0x00000000048F0000-0x0000000004918000-memory.dmp
    Filesize

    160KB

  • memory/1244-126-0x0000000004F90000-0x0000000004FB8000-memory.dmp
    Filesize

    160KB

  • memory/1244-129-0x0000000005170000-0x0000000005198000-memory.dmp
    Filesize

    160KB

  • memory/1244-132-0x0000000005250000-0x0000000005278000-memory.dmp
    Filesize

    160KB

  • memory/1244-135-0x0000000005330000-0x0000000005358000-memory.dmp
    Filesize

    160KB

  • memory/1244-138-0x0000000005410000-0x0000000005438000-memory.dmp
    Filesize

    160KB

  • memory/1244-141-0x0000000005500000-0x0000000005528000-memory.dmp
    Filesize

    160KB