Analysis

  • max time kernel
    45s
  • max time network
    63s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:13

General

  • Target

    29e701f7e0b994d58a675e164f67875f172ba9aabbcf985d53986f334479e9cc.dll

  • Size

    653KB

  • MD5

    9db5b4464433524a4088eb442f28ae0e

  • SHA1

    5f4b38150156afdb818c9c586897dc8aa9ad97d5

  • SHA256

    29e701f7e0b994d58a675e164f67875f172ba9aabbcf985d53986f334479e9cc

  • SHA512

    aaeaaa9ab8f2c36f298b4c8d9e9d32e315eee3810ddc72da7efd5802b83894f73b9470d60f91325eb66ecc98c0720a355c6b8f18d6f97d08e810f558e70b2733

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\29e701f7e0b994d58a675e164f67875f172ba9aabbcf985d53986f334479e9cc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\29e701f7e0b994d58a675e164f67875f172ba9aabbcf985d53986f334479e9cc.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\29e701f7e0b994d58a675e164f67875f172ba9aabbcf985d53986f334479e9cc.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1992
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:2336

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-115-0x0000000000000000-mapping.dmp
  • memory/1072-116-0x0000000004AA0000-0x0000000004AC8000-memory.dmp
    Filesize

    160KB

  • memory/1992-119-0x0000000000000000-mapping.dmp
  • memory/1992-120-0x0000000004290000-0x00000000042B8000-memory.dmp
    Filesize

    160KB

  • memory/1992-123-0x00000000048D0000-0x00000000048F8000-memory.dmp
    Filesize

    160KB

  • memory/1992-126-0x0000000004AC0000-0x0000000004AE8000-memory.dmp
    Filesize

    160KB

  • memory/1992-129-0x0000000004BA0000-0x0000000004BC8000-memory.dmp
    Filesize

    160KB

  • memory/1992-132-0x0000000004C80000-0x0000000004CA8000-memory.dmp
    Filesize

    160KB

  • memory/1992-135-0x0000000004D60000-0x0000000004D88000-memory.dmp
    Filesize

    160KB

  • memory/1992-138-0x0000000004E60000-0x0000000004E88000-memory.dmp
    Filesize

    160KB