Analysis

  • max time kernel
    84s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    16-11-2021 21:55

General

  • Target

    728688bbc42cc7d6b89048c35d64e7efa56f7c7e53333fd018f2cb94fc18f545.dll

  • Size

    252KB

  • MD5

    6f890539668493148c83f2c35e3e029a

  • SHA1

    b3e19db6e9f967f40352463b72f1efc3ad57679f

  • SHA256

    728688bbc42cc7d6b89048c35d64e7efa56f7c7e53333fd018f2cb94fc18f545

  • SHA512

    eb6ebe7ba9ef70aa8dfd3036f703df08985530f2f852fe806be64490ac82793038e7818b37d96721e42afe208dd65c0ac1cce82d890edb379ea5f24b8681b6e0

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\728688bbc42cc7d6b89048c35d64e7efa56f7c7e53333fd018f2cb94fc18f545.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\728688bbc42cc7d6b89048c35d64e7efa56f7c7e53333fd018f2cb94fc18f545.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\728688bbc42cc7d6b89048c35d64e7efa56f7c7e53333fd018f2cb94fc18f545.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:3956
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vhvfpcujjdhnol\laazycrmsbiij.eju",ZhLQawFrzpkTh
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4060
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Vhvfpcujjdhnol\laazycrmsbiij.eju",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1828

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1828-122-0x0000000000000000-mapping.dmp
  • memory/2128-118-0x0000000000000000-mapping.dmp
  • memory/2128-120-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/3956-119-0x0000000000000000-mapping.dmp
  • memory/4060-121-0x0000000000000000-mapping.dmp