Analysis

  • max time kernel
    57s
  • max time network
    63s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 17:00

General

  • Target

    45878e3f8603d74efa0a315971fa89e6e015f88b985e5401370d276eac1b0660.dll

  • Size

    653KB

  • MD5

    daaeaf3a6da355dae9c68b6c80fdb774

  • SHA1

    c8e41735dd2bb94cf81e6c75c7bea5cbc2e19e7e

  • SHA256

    45878e3f8603d74efa0a315971fa89e6e015f88b985e5401370d276eac1b0660

  • SHA512

    dbeba9385a1b2d4d2664ec1673a90beec1e2960d0d4cbd0fbdd41896f22816711c2e76dcd66256321ea90ff737e249781b5b22b8d24be63c53c7e6c490e70f56

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\45878e3f8603d74efa0a315971fa89e6e015f88b985e5401370d276eac1b0660.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\45878e3f8603d74efa0a315971fa89e6e015f88b985e5401370d276eac1b0660.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\45878e3f8603d74efa0a315971fa89e6e015f88b985e5401370d276eac1b0660.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1440
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:3452

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1416-118-0x0000000000000000-mapping.dmp
  • memory/1416-119-0x0000000004930000-0x0000000004958000-memory.dmp
    Filesize

    160KB

  • memory/1440-122-0x0000000000000000-mapping.dmp
  • memory/1440-123-0x00000000009F0000-0x0000000000A18000-memory.dmp
    Filesize

    160KB

  • memory/1440-126-0x00000000041C0000-0x00000000041E8000-memory.dmp
    Filesize

    160KB

  • memory/1440-129-0x00000000048E0000-0x0000000004908000-memory.dmp
    Filesize

    160KB

  • memory/1440-132-0x00000000049C0000-0x00000000049E8000-memory.dmp
    Filesize

    160KB

  • memory/1440-135-0x0000000004AA0000-0x0000000004AC8000-memory.dmp
    Filesize

    160KB

  • memory/1440-138-0x0000000004B80000-0x0000000004BA8000-memory.dmp
    Filesize

    160KB

  • memory/1440-141-0x0000000004C70000-0x0000000004C98000-memory.dmp
    Filesize

    160KB