Analysis

  • max time kernel
    49s
  • max time network
    47s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:49

General

  • Target

    234d0cfdebfa91d0df440dbda5ba832ac516eb40baa4720e02f76c4c7d1018aa.dll

  • Size

    653KB

  • MD5

    771cf34b632a15857dd95ba36817cafd

  • SHA1

    ad06d74e28ba084d332445b8931bf098e9a92287

  • SHA256

    234d0cfdebfa91d0df440dbda5ba832ac516eb40baa4720e02f76c4c7d1018aa

  • SHA512

    8836f1aa3e2fb7d63a50c45f69cf3bb16d4e290ed65da397c720e994f3039878ba095693720c9e3faa9d0d53175def64a311acba4a984098d5305d7b6596d0cf

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\234d0cfdebfa91d0df440dbda5ba832ac516eb40baa4720e02f76c4c7d1018aa.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\234d0cfdebfa91d0df440dbda5ba832ac516eb40baa4720e02f76c4c7d1018aa.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\234d0cfdebfa91d0df440dbda5ba832ac516eb40baa4720e02f76c4c7d1018aa.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:3704
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:640

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/640-115-0x0000000000000000-mapping.dmp
  • memory/640-116-0x0000000003520000-0x0000000003548000-memory.dmp
    Filesize

    160KB

  • memory/3704-119-0x0000000000000000-mapping.dmp
  • memory/3704-120-0x0000000004DA0000-0x0000000004DC8000-memory.dmp
    Filesize

    160KB

  • memory/3704-123-0x00000000052B0000-0x00000000052D8000-memory.dmp
    Filesize

    160KB

  • memory/3704-126-0x00000000055C0000-0x00000000055E8000-memory.dmp
    Filesize

    160KB

  • memory/3704-129-0x00000000056A0000-0x00000000056C8000-memory.dmp
    Filesize

    160KB

  • memory/3704-132-0x0000000005780000-0x00000000057A8000-memory.dmp
    Filesize

    160KB

  • memory/3704-135-0x0000000005860000-0x0000000005888000-memory.dmp
    Filesize

    160KB

  • memory/3704-138-0x0000000005960000-0x0000000005988000-memory.dmp
    Filesize

    160KB