Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    16-11-2021 21:22

General

  • Target

    dd03d1bf4771f1d99d8305a1e3f6677b5a829324ca4a2b36a51847c38ad445ab.dll

  • Size

    252KB

  • MD5

    ad328313e4e5b88106bd07abff519433

  • SHA1

    e40f2f246fef9c225ce208dfe1572b30c57b0af9

  • SHA256

    dd03d1bf4771f1d99d8305a1e3f6677b5a829324ca4a2b36a51847c38ad445ab

  • SHA512

    15058f451b24d631fa1d124ee4600b454df3d9749b5f2aa4a3d1927702d249eed5eb2233f67b727a277edd76f4e0ae1a72e3556eedc22782619bfe46679b5fc5

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dd03d1bf4771f1d99d8305a1e3f6677b5a829324ca4a2b36a51847c38ad445ab.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dd03d1bf4771f1d99d8305a1e3f6677b5a829324ca4a2b36a51847c38ad445ab.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\dd03d1bf4771f1d99d8305a1e3f6677b5a829324ca4a2b36a51847c38ad445ab.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Eyerlwxglvf\nvtmotcvqvmis.rwh",kvuEmZcq
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2432
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Eyerlwxglvf\nvtmotcvqvmis.rwh",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1220

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/528-119-0x0000000000000000-mapping.dmp
  • memory/1008-118-0x0000000000000000-mapping.dmp
  • memory/1008-120-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/1220-122-0x0000000000000000-mapping.dmp
  • memory/2432-121-0x0000000000000000-mapping.dmp