Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    16-11-2021 22:30

General

  • Target

    02c5c095cbfa58180d96568ceaba4c15ab0f3011d708f79cc21fed31ff699aff.dll

  • Size

    252KB

  • MD5

    1e8fd3af4bd545dfa43e3aef66f2f6d3

  • SHA1

    e9e4d8372001d0d88f911b875d3cb7b0dce5e3f6

  • SHA256

    02c5c095cbfa58180d96568ceaba4c15ab0f3011d708f79cc21fed31ff699aff

  • SHA512

    ece39690a8743f0003cb37e86c72c56e6af041e9a66ec0d47461c9953ab48d6546af2641828b911214bd2f2d508cfe05e63ba80f9136812f4d8c66d88d5c2fab

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\02c5c095cbfa58180d96568ceaba4c15ab0f3011d708f79cc21fed31ff699aff.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3688
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\02c5c095cbfa58180d96568ceaba4c15ab0f3011d708f79cc21fed31ff699aff.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3388
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\02c5c095cbfa58180d96568ceaba4c15ab0f3011d708f79cc21fed31ff699aff.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Nyiugvvolfccirew\bwamlbykys.vpt",uBxmz
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1128
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Nyiugvvolfccirew\bwamlbykys.vpt",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1224

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/528-119-0x0000000000000000-mapping.dmp
  • memory/1128-121-0x0000000000000000-mapping.dmp
  • memory/1224-122-0x0000000000000000-mapping.dmp
  • memory/3388-118-0x0000000000000000-mapping.dmp
  • memory/3388-120-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB