Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    16-11-2021 21:40

General

  • Target

    a6252913cddf22b791aef1cccfc484a1cff18c8c261a6cf2675138d1203769db.dll

  • Size

    252KB

  • MD5

    0dfe0242f87cd462ab1ddc8b1cf7e3a8

  • SHA1

    83bd486dfb7fb0079c6ab281edd8c619b5178224

  • SHA256

    a6252913cddf22b791aef1cccfc484a1cff18c8c261a6cf2675138d1203769db

  • SHA512

    12af16d0ebecd2561ee20fae5f1face1409064cb55fbf47ee05825af59033b44edad7c4aa04de7d36f030ef2524333d962393f7b5e865663fbb8c471c03fb61e

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a6252913cddf22b791aef1cccfc484a1cff18c8c261a6cf2675138d1203769db.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3688
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a6252913cddf22b791aef1cccfc484a1cff18c8c261a6cf2675138d1203769db.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3144
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\a6252913cddf22b791aef1cccfc484a1cff18c8c261a6cf2675138d1203769db.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:3924
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Eemxmnsjstillcpf\xiaa.ofv",KTLjjwj
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1176
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Eemxmnsjstillcpf\xiaa.ofv",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:688

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/688-122-0x0000000000000000-mapping.dmp
  • memory/1176-121-0x0000000000000000-mapping.dmp
  • memory/3144-118-0x0000000000000000-mapping.dmp
  • memory/3144-120-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/3924-119-0x0000000000000000-mapping.dmp