Resubmissions

16-11-2021 20:52

211116-zn5qsacdcn 10

16-11-2021 20:38

211116-zexc2sfde6 10

15-11-2021 19:22

211115-x3bedagcbp 10

Analysis

  • max time kernel
    953s
  • max time network
    1560s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    16-11-2021 20:52

General

  • Target

    143e8827bbb92be8069ecb8db5f9ee3aadaa3baf0b3f18dcf22d80f5831afa9b.dll

  • Size

    252KB

  • MD5

    6d9a2da0e5952775ae0b877d31e1d099

  • SHA1

    87c99f055e91427534d642c7ea6c2cbc40e89635

  • SHA256

    143e8827bbb92be8069ecb8db5f9ee3aadaa3baf0b3f18dcf22d80f5831afa9b

  • SHA512

    f5fef6432810dce0de9529fa40b5363021c25fb464380baf2ad7dfdefcab3f4171feb77792f0412f413029f41ad331ba70f1f2b4086d6de15b08d55ef6c14e81

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\143e8827bbb92be8069ecb8db5f9ee3aadaa3baf0b3f18dcf22d80f5831afa9b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\143e8827bbb92be8069ecb8db5f9ee3aadaa3baf0b3f18dcf22d80f5831afa9b.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3784
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\143e8827bbb92be8069ecb8db5f9ee3aadaa3baf0b3f18dcf22d80f5831afa9b.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:2624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2624-119-0x0000000000000000-mapping.dmp
  • memory/3784-118-0x0000000000000000-mapping.dmp
  • memory/3784-120-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB