Analysis

  • max time kernel
    34s
  • max time network
    59s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:28

General

  • Target

    395c3b1317316047d06e2e7239368c482806d95c7c9c2b24820ccaaa34345458.dll

  • Size

    653KB

  • MD5

    a0751de9e4430932f9e67932d4daa18d

  • SHA1

    847b958fa193c4ba2ad2f5c84b442f771f52edfa

  • SHA256

    395c3b1317316047d06e2e7239368c482806d95c7c9c2b24820ccaaa34345458

  • SHA512

    ac39de11b95c12ee073d75f616b8274fb6389421f87155540c452d70043ca0be851231ce1901e0824f2e6cd6a9072de8e41eccc1d8884d44f9baae955aad3831

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\395c3b1317316047d06e2e7239368c482806d95c7c9c2b24820ccaaa34345458.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\395c3b1317316047d06e2e7239368c482806d95c7c9c2b24820ccaaa34345458.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\395c3b1317316047d06e2e7239368c482806d95c7c9c2b24820ccaaa34345458.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4664
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Maqnaotvmewgpaz\ruyxspsa.vgg",qgmqiYk
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:692
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Maqnaotvmewgpaz\ruyxspsa.vgg",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3288
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:1320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/692-138-0x0000000000000000-mapping.dmp
  • memory/692-143-0x0000000002C30000-0x0000000002C58000-memory.dmp
    Filesize

    160KB

  • memory/3288-146-0x00000000049E0000-0x0000000004A08000-memory.dmp
    Filesize

    160KB

  • memory/3288-145-0x0000000000000000-mapping.dmp
  • memory/3288-161-0x0000000005480000-0x00000000054A8000-memory.dmp
    Filesize

    160KB

  • memory/3288-158-0x00000000053A0000-0x00000000053C8000-memory.dmp
    Filesize

    160KB

  • memory/3288-155-0x00000000052C0000-0x00000000052E8000-memory.dmp
    Filesize

    160KB

  • memory/3288-152-0x00000000051E0000-0x0000000005208000-memory.dmp
    Filesize

    160KB

  • memory/3288-149-0x0000000004FE0000-0x0000000005008000-memory.dmp
    Filesize

    160KB

  • memory/4572-118-0x0000000000000000-mapping.dmp
  • memory/4572-119-0x0000000000840000-0x0000000000868000-memory.dmp
    Filesize

    160KB

  • memory/4664-132-0x0000000004F90000-0x0000000004FB8000-memory.dmp
    Filesize

    160KB

  • memory/4664-139-0x0000000005150000-0x0000000005178000-memory.dmp
    Filesize

    160KB

  • memory/4664-122-0x0000000000000000-mapping.dmp
  • memory/4664-135-0x0000000004FF0000-0x0000000005018000-memory.dmp
    Filesize

    160KB

  • memory/4664-123-0x0000000004650000-0x0000000004678000-memory.dmp
    Filesize

    160KB

  • memory/4664-129-0x0000000004E10000-0x0000000004E38000-memory.dmp
    Filesize

    160KB

  • memory/4664-126-0x0000000004C30000-0x0000000004C58000-memory.dmp
    Filesize

    160KB