Analysis

  • max time kernel
    81s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    16-11-2021 21:10

General

  • Target

    e66a7fea9dba3c61f69b04c146ec7629de9e56e81f9bd8492da19fa454165b0a.dll

  • Size

    252KB

  • MD5

    673e2227c7d98de3d98975f4e46127fe

  • SHA1

    05a89b817bb2021d741fb49dc41ecc52394893b0

  • SHA256

    e66a7fea9dba3c61f69b04c146ec7629de9e56e81f9bd8492da19fa454165b0a

  • SHA512

    54beea9076305f00d29c6495dc882d1c0ca7c2af33c8e28105ab688abdd85b0d88ce3fa1c442931073bcffbb343c81673b8f09667d00b2cb838fa2c1023a8184

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e66a7fea9dba3c61f69b04c146ec7629de9e56e81f9bd8492da19fa454165b0a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e66a7fea9dba3c61f69b04c146ec7629de9e56e81f9bd8492da19fa454165b0a.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\e66a7fea9dba3c61f69b04c146ec7629de9e56e81f9bd8492da19fa454165b0a.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:4040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/788-118-0x0000000000000000-mapping.dmp
  • memory/788-120-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/4040-119-0x0000000000000000-mapping.dmp