Analysis

  • max time kernel
    36s
  • max time network
    36s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:24

General

  • Target

    3aaddde7a825712c7073117a84a45dcc88b1239d09d04e004dd686c8e7f7a8d1.dll

  • Size

    653KB

  • MD5

    4f919c25034ddeb50d62708283718a60

  • SHA1

    e92d626669669ab5c2dcd219dea3713622e585d9

  • SHA256

    3aaddde7a825712c7073117a84a45dcc88b1239d09d04e004dd686c8e7f7a8d1

  • SHA512

    685d2e3cf17939afd34676765cd0c6705ba626d81377821d05dc2e88474b470501c71a25ca7ce17c4f51fed7e3818ad85c68dcbaeda3c4005e19788cd1532c3d

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3aaddde7a825712c7073117a84a45dcc88b1239d09d04e004dd686c8e7f7a8d1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3aaddde7a825712c7073117a84a45dcc88b1239d09d04e004dd686c8e7f7a8d1.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\3aaddde7a825712c7073117a84a45dcc88b1239d09d04e004dd686c8e7f7a8d1.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1188
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:1800

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1188-119-0x0000000000000000-mapping.dmp
  • memory/1188-120-0x0000000004C60000-0x0000000004C88000-memory.dmp
    Filesize

    160KB

  • memory/1188-123-0x0000000005270000-0x0000000005298000-memory.dmp
    Filesize

    160KB

  • memory/1188-126-0x0000000005460000-0x0000000005488000-memory.dmp
    Filesize

    160KB

  • memory/1188-129-0x0000000005540000-0x0000000005568000-memory.dmp
    Filesize

    160KB

  • memory/1188-132-0x0000000005620000-0x0000000005648000-memory.dmp
    Filesize

    160KB

  • memory/1188-135-0x0000000005700000-0x0000000005728000-memory.dmp
    Filesize

    160KB

  • memory/1952-115-0x0000000000000000-mapping.dmp
  • memory/1952-116-0x0000000003570000-0x0000000003598000-memory.dmp
    Filesize

    160KB