Analysis

  • max time kernel
    52s
  • max time network
    45s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:19

General

  • Target

    14178cc32bdf82977b6586b038851e20e27face9b8882609c32dbfd64ff1ad90.dll

  • Size

    653KB

  • MD5

    9ca6c3441fb37a6a2317a5de4d1ca398

  • SHA1

    aaae54b64e02de662542698898ea4778a393b5be

  • SHA256

    14178cc32bdf82977b6586b038851e20e27face9b8882609c32dbfd64ff1ad90

  • SHA512

    57e9dd9f60639cd6f7ce3c5889fea90deae56834b978077a00730d081dabeb13a39478506cac65e91bd9967abc87b2888673e03e627d0cff813502bab2a61173

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\14178cc32bdf82977b6586b038851e20e27face9b8882609c32dbfd64ff1ad90.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\14178cc32bdf82977b6586b038851e20e27face9b8882609c32dbfd64ff1ad90.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\14178cc32bdf82977b6586b038851e20e27face9b8882609c32dbfd64ff1ad90.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1144
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:1276

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1112-118-0x0000000000000000-mapping.dmp
  • memory/1112-119-0x0000000000D20000-0x0000000000D48000-memory.dmp
    Filesize

    160KB

  • memory/1144-122-0x0000000000000000-mapping.dmp
  • memory/1144-123-0x0000000003150000-0x0000000003178000-memory.dmp
    Filesize

    160KB

  • memory/1144-126-0x0000000004FF0000-0x0000000005018000-memory.dmp
    Filesize

    160KB

  • memory/1144-129-0x00000000051D0000-0x00000000051F8000-memory.dmp
    Filesize

    160KB

  • memory/1144-132-0x00000000052B0000-0x00000000052D8000-memory.dmp
    Filesize

    160KB

  • memory/1144-135-0x0000000005390000-0x00000000053B8000-memory.dmp
    Filesize

    160KB

  • memory/1144-138-0x0000000005480000-0x00000000054A8000-memory.dmp
    Filesize

    160KB

  • memory/1144-141-0x0000000005570000-0x0000000005598000-memory.dmp
    Filesize

    160KB