Analysis

  • max time kernel
    39s
  • max time network
    47s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:54

General

  • Target

    2a738144f7cdc3218462a206d098a075efd0c1627b7503e763616eb08545255c.dll

  • Size

    653KB

  • MD5

    2d36c7044fd1264a0e98df1fac96a3d9

  • SHA1

    eff1a44c324876b88f74c131b96abb7538804e39

  • SHA256

    2a738144f7cdc3218462a206d098a075efd0c1627b7503e763616eb08545255c

  • SHA512

    fe57e877d7ca39a601da750829c460098e55857807fc730845ff86963142a0d7ea332f60c83eaab0b1036a16839003e876363c197ef09fe3f5a1c85f98c01714

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2a738144f7cdc3218462a206d098a075efd0c1627b7503e763616eb08545255c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2a738144f7cdc3218462a206d098a075efd0c1627b7503e763616eb08545255c.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\2a738144f7cdc3218462a206d098a075efd0c1627b7503e763616eb08545255c.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:904
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:3848

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-122-0x0000000000000000-mapping.dmp
  • memory/904-123-0x0000000000D20000-0x0000000000D48000-memory.dmp
    Filesize

    160KB

  • memory/904-126-0x0000000004760000-0x0000000004788000-memory.dmp
    Filesize

    160KB

  • memory/904-129-0x0000000004940000-0x0000000004968000-memory.dmp
    Filesize

    160KB

  • memory/904-132-0x0000000004A20000-0x0000000004A48000-memory.dmp
    Filesize

    160KB

  • memory/904-135-0x0000000004B00000-0x0000000004B28000-memory.dmp
    Filesize

    160KB

  • memory/904-138-0x0000000004BE0000-0x0000000004C08000-memory.dmp
    Filesize

    160KB

  • memory/904-141-0x0000000004CC0000-0x0000000004CE8000-memory.dmp
    Filesize

    160KB

  • memory/1264-118-0x0000000000000000-mapping.dmp
  • memory/1264-119-0x0000000003210000-0x0000000003238000-memory.dmp
    Filesize

    160KB