Analysis

  • max time kernel
    44s
  • max time network
    53s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:19

General

  • Target

    5757bd5cea83b9a960847f5db98ab037bb217b530656d26b75f006d67e3eb324.dll

  • Size

    653KB

  • MD5

    0eb726d0d92913192366a6c758095c7d

  • SHA1

    4bb2289e0a7e34c88f9f12871c90984e5cb90263

  • SHA256

    5757bd5cea83b9a960847f5db98ab037bb217b530656d26b75f006d67e3eb324

  • SHA512

    7802231ef5099872e1510fd52f3b141c71399dc70db004d1331a2f15540da6fe6397eb59ca2e5e217a322ecdca2b4a5e4f4957e32a25e6e254bdc2894b88a656

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5757bd5cea83b9a960847f5db98ab037bb217b530656d26b75f006d67e3eb324.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5757bd5cea83b9a960847f5db98ab037bb217b530656d26b75f006d67e3eb324.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\5757bd5cea83b9a960847f5db98ab037bb217b530656d26b75f006d67e3eb324.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1280
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1280-119-0x0000000000000000-mapping.dmp
  • memory/1280-123-0x0000000004A80000-0x0000000004AA8000-memory.dmp
    Filesize

    160KB

  • memory/1280-126-0x0000000004C60000-0x0000000004C88000-memory.dmp
    Filesize

    160KB

  • memory/1280-129-0x0000000004D40000-0x0000000004D68000-memory.dmp
    Filesize

    160KB

  • memory/1280-132-0x0000000004E20000-0x0000000004E48000-memory.dmp
    Filesize

    160KB

  • memory/1280-135-0x0000000004F00000-0x0000000004F28000-memory.dmp
    Filesize

    160KB

  • memory/1280-138-0x0000000004FF0000-0x0000000005018000-memory.dmp
    Filesize

    160KB

  • memory/2328-115-0x0000000000000000-mapping.dmp
  • memory/2328-116-0x0000000004480000-0x00000000044A8000-memory.dmp
    Filesize

    160KB