Analysis

  • max time kernel
    53s
  • max time network
    56s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:22

General

  • Target

    56dd4981e5ba3bd6e238fe777089279429e12a4627c1d073164f899f5d02546b.dll

  • Size

    653KB

  • MD5

    d6e2687df11b5a23076c49d98a265cf7

  • SHA1

    ddc8be44e6e436684ed9873b594d1a6b6fbf9511

  • SHA256

    56dd4981e5ba3bd6e238fe777089279429e12a4627c1d073164f899f5d02546b

  • SHA512

    766234f94d153bafe6751cea540c577872b170383ffba9980457cd6049ca32ce487afa61e50cbfdc5bbec34c6217121e9a071f7d5844de22db72dc8c20d4becc

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\56dd4981e5ba3bd6e238fe777089279429e12a4627c1d073164f899f5d02546b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\56dd4981e5ba3bd6e238fe777089279429e12a4627c1d073164f899f5d02546b.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\56dd4981e5ba3bd6e238fe777089279429e12a4627c1d073164f899f5d02546b.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1164
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:3840

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/516-115-0x0000000000000000-mapping.dmp
  • memory/516-116-0x0000000004D80000-0x0000000004DA8000-memory.dmp
    Filesize

    160KB

  • memory/1164-119-0x0000000000000000-mapping.dmp
  • memory/1164-123-0x0000000005280000-0x00000000052A8000-memory.dmp
    Filesize

    160KB

  • memory/1164-126-0x0000000005590000-0x00000000055B8000-memory.dmp
    Filesize

    160KB

  • memory/1164-129-0x0000000005670000-0x0000000005698000-memory.dmp
    Filesize

    160KB

  • memory/1164-132-0x0000000005750000-0x0000000005778000-memory.dmp
    Filesize

    160KB

  • memory/1164-135-0x0000000005830000-0x0000000005858000-memory.dmp
    Filesize

    160KB

  • memory/1164-138-0x0000000005910000-0x0000000005938000-memory.dmp
    Filesize

    160KB