Analysis

  • max time kernel
    110s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    16-11-2021 21:04

General

  • Target

    210597f86def06c3fe84a4277020a8a7b5178eb8c3aafde40dfb3fdbc0db6b06.dll

  • Size

    252KB

  • MD5

    b8149e994af42945b033c7b86b9bbf41

  • SHA1

    e40b77cd1e83410e73c803202426032873fec04b

  • SHA256

    210597f86def06c3fe84a4277020a8a7b5178eb8c3aafde40dfb3fdbc0db6b06

  • SHA512

    f71ee51f16fa1edfd2e655b4e98beeb2e98ee1eb5c62bbc3de5f15cdb7985c0d39708cae57a833a20453cf1d3b593d2a81a321137e1e93fd5c06e6d86d683912

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\210597f86def06c3fe84a4277020a8a7b5178eb8c3aafde40dfb3fdbc0db6b06.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\210597f86def06c3fe84a4277020a8a7b5178eb8c3aafde40dfb3fdbc0db6b06.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\210597f86def06c3fe84a4277020a8a7b5178eb8c3aafde40dfb3fdbc0db6b06.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:2412

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2184-115-0x0000000000000000-mapping.dmp
  • memory/2184-117-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/2412-116-0x0000000000000000-mapping.dmp