Analysis

  • max time kernel
    43s
  • max time network
    61s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:41

General

  • Target

    8a9f505ea543053f6de60a1e915faed0de95b24eba28faeb09ea3231162d1cfc.dll

  • Size

    653KB

  • MD5

    86f33487a2071d4cce311219c5638ffb

  • SHA1

    03c4de127d01663ed1f4fba882ddd3e6431157aa

  • SHA256

    8a9f505ea543053f6de60a1e915faed0de95b24eba28faeb09ea3231162d1cfc

  • SHA512

    a9697cbc356b872e743385a1ef79cb7d4a89de712912d3904535bb81fa9be6f1244f85dbedba2b7cb0b3742a877aa7b5a9dca6d658cef2d28a9ba0fec5040345

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8a9f505ea543053f6de60a1e915faed0de95b24eba28faeb09ea3231162d1cfc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8a9f505ea543053f6de60a1e915faed0de95b24eba28faeb09ea3231162d1cfc.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4488
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\8a9f505ea543053f6de60a1e915faed0de95b24eba28faeb09ea3231162d1cfc.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4668
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Rcibnmgzkga\smeeudaptizp.cdx",vxmzfuUzZzbhck
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3084
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Rcibnmgzkga\smeeudaptizp.cdx",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:2732
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:1168

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2732-141-0x0000000000000000-mapping.dmp
  • memory/2732-161-0x0000000005940000-0x0000000005968000-memory.dmp
    Filesize

    160KB

  • memory/2732-158-0x0000000005860000-0x0000000005888000-memory.dmp
    Filesize

    160KB

  • memory/2732-155-0x0000000005780000-0x00000000057A8000-memory.dmp
    Filesize

    160KB

  • memory/2732-152-0x00000000056A0000-0x00000000056C8000-memory.dmp
    Filesize

    160KB

  • memory/2732-149-0x00000000055C0000-0x00000000055E8000-memory.dmp
    Filesize

    160KB

  • memory/2732-146-0x00000000053E0000-0x0000000005408000-memory.dmp
    Filesize

    160KB

  • memory/2732-143-0x0000000003550000-0x0000000003578000-memory.dmp
    Filesize

    160KB

  • memory/3084-135-0x0000000000000000-mapping.dmp
  • memory/3084-136-0x0000000000950000-0x0000000000978000-memory.dmp
    Filesize

    160KB

  • memory/4488-115-0x0000000000000000-mapping.dmp
  • memory/4488-116-0x0000000003330000-0x0000000003358000-memory.dmp
    Filesize

    160KB

  • memory/4668-138-0x00000000050A0000-0x00000000050C8000-memory.dmp
    Filesize

    160KB

  • memory/4668-132-0x0000000004F40000-0x0000000004F68000-memory.dmp
    Filesize

    160KB

  • memory/4668-129-0x0000000004EE0000-0x0000000004F08000-memory.dmp
    Filesize

    160KB

  • memory/4668-126-0x0000000004D40000-0x0000000004D68000-memory.dmp
    Filesize

    160KB

  • memory/4668-123-0x0000000004A90000-0x0000000004AB8000-memory.dmp
    Filesize

    160KB

  • memory/4668-120-0x0000000001000000-0x0000000001028000-memory.dmp
    Filesize

    160KB

  • memory/4668-119-0x0000000000000000-mapping.dmp