Analysis

  • max time kernel
    54s
  • max time network
    44s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:46

General

  • Target

    8321b50bcc6162d7ef0751cfae95a3fc4f522700f709a7943ede99816a5f3ddc.dll

  • Size

    653KB

  • MD5

    e885a10596fbb90069e1d9f318e01a6f

  • SHA1

    28c054ede733610ba60594af587a3c63da7bb20f

  • SHA256

    8321b50bcc6162d7ef0751cfae95a3fc4f522700f709a7943ede99816a5f3ddc

  • SHA512

    8a0fa66d50e4f4f4bcc58a16f191be8265c055a8ebbd58633332b111daff4053a227d4e3d2fb703f22eac9ea5ccf15adc268fbde2a449d214a48afef6919ae0a

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8321b50bcc6162d7ef0751cfae95a3fc4f522700f709a7943ede99816a5f3ddc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4520
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8321b50bcc6162d7ef0751cfae95a3fc4f522700f709a7943ede99816a5f3ddc.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4500
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\8321b50bcc6162d7ef0751cfae95a3fc4f522700f709a7943ede99816a5f3ddc.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4600
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xnlhx\soagik.nsf",AGdwFgEiLMOXvGV
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3264
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Xnlhx\soagik.nsf",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:4712
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:1644

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3264-136-0x0000000004B70000-0x0000000004B98000-memory.dmp
    Filesize

    160KB

  • memory/3264-135-0x0000000000000000-mapping.dmp
  • memory/4500-115-0x0000000000000000-mapping.dmp
  • memory/4500-116-0x0000000004E50000-0x0000000004E78000-memory.dmp
    Filesize

    160KB

  • memory/4600-123-0x0000000004690000-0x00000000046B8000-memory.dmp
    Filesize

    160KB

  • memory/4600-126-0x0000000004870000-0x0000000004898000-memory.dmp
    Filesize

    160KB

  • memory/4600-129-0x0000000004A20000-0x0000000004A48000-memory.dmp
    Filesize

    160KB

  • memory/4600-132-0x0000000004A80000-0x0000000004AA8000-memory.dmp
    Filesize

    160KB

  • memory/4600-120-0x0000000000CA0000-0x0000000000CC8000-memory.dmp
    Filesize

    160KB

  • memory/4600-137-0x0000000004BE0000-0x0000000004C08000-memory.dmp
    Filesize

    160KB

  • memory/4600-119-0x0000000000000000-mapping.dmp
  • memory/4712-142-0x0000000000000000-mapping.dmp
  • memory/4712-143-0x0000000000BD0000-0x0000000000BF8000-memory.dmp
    Filesize

    160KB

  • memory/4712-146-0x00000000045D0000-0x00000000045F8000-memory.dmp
    Filesize

    160KB

  • memory/4712-149-0x0000000004C30000-0x0000000004C58000-memory.dmp
    Filesize

    160KB

  • memory/4712-152-0x0000000004D10000-0x0000000004D38000-memory.dmp
    Filesize

    160KB

  • memory/4712-155-0x0000000004DF0000-0x0000000004E18000-memory.dmp
    Filesize

    160KB

  • memory/4712-158-0x0000000004EE0000-0x0000000004F08000-memory.dmp
    Filesize

    160KB

  • memory/4712-161-0x0000000004FE0000-0x0000000005008000-memory.dmp
    Filesize

    160KB