Analysis

  • max time kernel
    69s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    16-11-2021 21:46

General

  • Target

    acc15f1f0944d27ec555516698672540f2983d86303097cc46d2fdca5a1b7304.dll

  • Size

    252KB

  • MD5

    286145d179750b2faf6c7810253e04cb

  • SHA1

    daf936b7ba2e39a6729df003d07201b29fdce492

  • SHA256

    acc15f1f0944d27ec555516698672540f2983d86303097cc46d2fdca5a1b7304

  • SHA512

    064017d65aab530c87490254369bec7f3b8eccebcd6fca1282f5df77f4f10f6c5e70b0f28f20ca5fe724b57f287cf09a06bc210ad93ad53c8bc79da0b25afe84

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\acc15f1f0944d27ec555516698672540f2983d86303097cc46d2fdca5a1b7304.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\acc15f1f0944d27ec555516698672540f2983d86303097cc46d2fdca5a1b7304.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\acc15f1f0944d27ec555516698672540f2983d86303097cc46d2fdca5a1b7304.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:2324
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Lrwwuu\lpxrotsvziitnry.uoa",YqskCMJUTfuzgo
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1060
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Lrwwuu\lpxrotsvziitnry.uoa",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1212

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1060-118-0x0000000000000000-mapping.dmp
  • memory/1212-119-0x0000000000000000-mapping.dmp
  • memory/2324-116-0x0000000000000000-mapping.dmp
  • memory/3380-115-0x0000000000000000-mapping.dmp
  • memory/3380-117-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB