Analysis

  • max time kernel
    49s
  • max time network
    52s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:31

General

  • Target

    3d9621a2598ea7e418b13b48568980b2de405d45d6725ec99a80fc9362e48dcd.dll

  • Size

    653KB

  • MD5

    43c3076c65ae0b1c93d0c1514949a4ff

  • SHA1

    b92149fb6317d201dcace35cff2c6274d0dd6a93

  • SHA256

    3d9621a2598ea7e418b13b48568980b2de405d45d6725ec99a80fc9362e48dcd

  • SHA512

    aa6bc37cc336c29853c22197effefdcc10eae59a82bb737f9cdce1c7fdfbf8d1bf9f6eb31868a916c89d68a6438782baddb1b0e085b26cb8b0609568852612e7

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3d9621a2598ea7e418b13b48568980b2de405d45d6725ec99a80fc9362e48dcd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3d9621a2598ea7e418b13b48568980b2de405d45d6725ec99a80fc9362e48dcd.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:656
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\3d9621a2598ea7e418b13b48568980b2de405d45d6725ec99a80fc9362e48dcd.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:2004
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:1384

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/656-115-0x0000000000000000-mapping.dmp
  • memory/656-116-0x0000000004090000-0x00000000040B8000-memory.dmp
    Filesize

    160KB

  • memory/2004-119-0x0000000000000000-mapping.dmp
  • memory/2004-120-0x0000000004B30000-0x0000000004B58000-memory.dmp
    Filesize

    160KB

  • memory/2004-123-0x00000000051D0000-0x00000000051F8000-memory.dmp
    Filesize

    160KB

  • memory/2004-126-0x00000000053B0000-0x00000000053D8000-memory.dmp
    Filesize

    160KB

  • memory/2004-129-0x0000000005490000-0x00000000054B8000-memory.dmp
    Filesize

    160KB

  • memory/2004-132-0x0000000005570000-0x0000000005598000-memory.dmp
    Filesize

    160KB

  • memory/2004-135-0x0000000005650000-0x0000000005678000-memory.dmp
    Filesize

    160KB

  • memory/2004-138-0x0000000005740000-0x0000000005768000-memory.dmp
    Filesize

    160KB