Analysis

  • max time kernel
    37s
  • max time network
    38s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:07

General

  • Target

    48dd1f961b95c70bdb77f7f6bfb1a2daf4191a24b809ed6bfdfc2e3584d90be6.dll

  • Size

    653KB

  • MD5

    88ce73a3b353d35bd870ea6c377f6456

  • SHA1

    d3d46867456460bcf33608a69acea0c29e9806ea

  • SHA256

    48dd1f961b95c70bdb77f7f6bfb1a2daf4191a24b809ed6bfdfc2e3584d90be6

  • SHA512

    fc74da6c2c66ef290421cf7ea960bafc8887f883c07ef7a4134e7756ac772372e9c90754a2bf369e6d9184abdabd6d691dd6538743785b57328e76e3f3ad8f54

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\48dd1f961b95c70bdb77f7f6bfb1a2daf4191a24b809ed6bfdfc2e3584d90be6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\48dd1f961b95c70bdb77f7f6bfb1a2daf4191a24b809ed6bfdfc2e3584d90be6.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\48dd1f961b95c70bdb77f7f6bfb1a2daf4191a24b809ed6bfdfc2e3584d90be6.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4204
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Pmrmurhshokx\cvphhuvuevqecl.wkq",OjEoTXeoP
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:800
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Pmrmurhshokx\cvphhuvuevqecl.wkq",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3224
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:4724

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/800-138-0x0000000000000000-mapping.dmp
  • memory/800-141-0x0000000002FB0000-0x0000000002FD8000-memory.dmp
    Filesize

    160KB

  • memory/1752-119-0x0000000004710000-0x0000000004738000-memory.dmp
    Filesize

    160KB

  • memory/1752-118-0x0000000000000000-mapping.dmp
  • memory/3224-146-0x0000000003180000-0x00000000031A8000-memory.dmp
    Filesize

    160KB

  • memory/3224-152-0x0000000004CD0000-0x0000000004CF8000-memory.dmp
    Filesize

    160KB

  • memory/3224-164-0x00000000054D0000-0x00000000054F8000-memory.dmp
    Filesize

    160KB

  • memory/3224-161-0x00000000053C0000-0x00000000053E8000-memory.dmp
    Filesize

    160KB

  • memory/3224-158-0x00000000052E0000-0x0000000005308000-memory.dmp
    Filesize

    160KB

  • memory/3224-155-0x0000000005200000-0x0000000005228000-memory.dmp
    Filesize

    160KB

  • memory/3224-149-0x0000000004AE0000-0x0000000004B08000-memory.dmp
    Filesize

    160KB

  • memory/3224-145-0x0000000000000000-mapping.dmp
  • memory/4204-122-0x0000000000000000-mapping.dmp
  • memory/4204-123-0x0000000000080000-0x00000000000A8000-memory.dmp
    Filesize

    160KB

  • memory/4204-129-0x0000000000EF0000-0x0000000000F18000-memory.dmp
    Filesize

    160KB

  • memory/4204-139-0x0000000004970000-0x0000000004998000-memory.dmp
    Filesize

    160KB

  • memory/4204-126-0x0000000000C40000-0x0000000000C68000-memory.dmp
    Filesize

    160KB

  • memory/4204-135-0x0000000004810000-0x0000000004838000-memory.dmp
    Filesize

    160KB

  • memory/4204-132-0x00000000047B0000-0x00000000047D8000-memory.dmp
    Filesize

    160KB