Analysis

  • max time kernel
    34s
  • max time network
    61s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:04

General

  • Target

    46e696dd5b594707098fa9693d99439bad1c2194f6ed9b012b8717733284c255.dll

  • Size

    653KB

  • MD5

    540bf4ff2868d2eedb2fb9749c8cb55f

  • SHA1

    6410f9f5907a6790356c44c9ed12c2ffa7e4c32d

  • SHA256

    46e696dd5b594707098fa9693d99439bad1c2194f6ed9b012b8717733284c255

  • SHA512

    51e75f282538fcee8f8c9398a6b08dba9959519c8e487f3f9af043bd44334d7556f4720906511ae1e005f852fc54a742550f67a262e81cb8d93bdbb06ad80510

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\46e696dd5b594707098fa9693d99439bad1c2194f6ed9b012b8717733284c255.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\46e696dd5b594707098fa9693d99439bad1c2194f6ed9b012b8717733284c255.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\46e696dd5b594707098fa9693d99439bad1c2194f6ed9b012b8717733284c255.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4148
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Inbellygjtcf\qqcnuhebwyg.hew",YoLtXqJhxOjt
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:64
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Inbellygjtcf\qqcnuhebwyg.hew",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3228
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:3344

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/64-138-0x0000000000000000-mapping.dmp
  • memory/64-141-0x0000000000D90000-0x0000000000DB8000-memory.dmp
    Filesize

    160KB

  • memory/3228-146-0x00000000049A0000-0x00000000049C8000-memory.dmp
    Filesize

    160KB

  • memory/3228-145-0x0000000000000000-mapping.dmp
  • memory/3228-161-0x0000000005420000-0x0000000005448000-memory.dmp
    Filesize

    160KB

  • memory/3228-158-0x0000000005340000-0x0000000005368000-memory.dmp
    Filesize

    160KB

  • memory/3228-155-0x0000000005260000-0x0000000005288000-memory.dmp
    Filesize

    160KB

  • memory/3228-152-0x0000000005180000-0x00000000051A8000-memory.dmp
    Filesize

    160KB

  • memory/3228-149-0x0000000004FA0000-0x0000000004FC8000-memory.dmp
    Filesize

    160KB

  • memory/4148-139-0x0000000004B80000-0x0000000004BA8000-memory.dmp
    Filesize

    160KB

  • memory/4148-123-0x0000000000CE0000-0x0000000000D08000-memory.dmp
    Filesize

    160KB

  • memory/4148-122-0x0000000000000000-mapping.dmp
  • memory/4148-135-0x0000000004A20000-0x0000000004A48000-memory.dmp
    Filesize

    160KB

  • memory/4148-132-0x00000000049C0000-0x00000000049E8000-memory.dmp
    Filesize

    160KB

  • memory/4148-129-0x0000000004850000-0x0000000004878000-memory.dmp
    Filesize

    160KB

  • memory/4148-126-0x0000000004300000-0x0000000004328000-memory.dmp
    Filesize

    160KB

  • memory/4580-119-0x0000000004600000-0x0000000004628000-memory.dmp
    Filesize

    160KB

  • memory/4580-118-0x0000000000000000-mapping.dmp