Analysis

  • max time kernel
    124s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    16-11-2021 21:38

General

  • Target

    fb033a3958b08035589667a5bfd1c0f8.dll

  • Size

    252KB

  • MD5

    fb033a3958b08035589667a5bfd1c0f8

  • SHA1

    24d8e33a2668fe00b8211dbf98857603515ee642

  • SHA256

    5c0b0d16a6e14aa8a26696cfcb48cfad62134e51a54957c48ef7bd7dccd28574

  • SHA512

    0d539eb9393fd99658763a9d431e352408fe197b0237918d2b5bc870bb1554884fc5d6a508d9f37efcb2675e54a1f20fdb41aee179468e6d9a1310ccbccb28aa

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fb033a3958b08035589667a5bfd1c0f8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3676
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fb033a3958b08035589667a5bfd1c0f8.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\fb033a3958b08035589667a5bfd1c0f8.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:3752
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ghnsf\knahinwozkrbs.ama",YKrwfjbYtomChjs
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4024
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ghnsf\knahinwozkrbs.ama",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:4052

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3660-118-0x0000000000000000-mapping.dmp
  • memory/3660-119-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/3752-120-0x0000000000000000-mapping.dmp
  • memory/4024-121-0x0000000000000000-mapping.dmp
  • memory/4052-122-0x0000000000000000-mapping.dmp