Analysis

  • max time kernel
    44s
  • max time network
    42s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:51

General

  • Target

    551f839c003dca5274c75533466d881879969a4a3af1c9ffe55dfdbb77d16a79.dll

  • Size

    653KB

  • MD5

    2d01cf345c07fa7da99e973db89d3fbd

  • SHA1

    af9545dbe286a1cf05be0a8da97200f49d6faf31

  • SHA256

    551f839c003dca5274c75533466d881879969a4a3af1c9ffe55dfdbb77d16a79

  • SHA512

    2804955517183dfef9d3773af9e8837c598375ebd42347634dd9bf14df856ad0f6f3bb34db4520b648fcb8d4e5d222055226941809111a75563adca6bde777b8

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\551f839c003dca5274c75533466d881879969a4a3af1c9ffe55dfdbb77d16a79.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\551f839c003dca5274c75533466d881879969a4a3af1c9ffe55dfdbb77d16a79.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4484
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\551f839c003dca5274c75533466d881879969a4a3af1c9ffe55dfdbb77d16a79.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Cxksqmzbzgcfto\pymg.sru",XqojJfHu
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3084
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Cxksqmzbzgcfto\pymg.sru",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:4080
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3084-135-0x0000000000000000-mapping.dmp
  • memory/3084-139-0x00000000011D0000-0x00000000011F8000-memory.dmp
    Filesize

    160KB

  • memory/4080-143-0x0000000000AD0000-0x0000000000AF8000-memory.dmp
    Filesize

    160KB

  • memory/4080-152-0x0000000004D50000-0x0000000004D78000-memory.dmp
    Filesize

    160KB

  • memory/4080-161-0x0000000004FF0000-0x0000000005018000-memory.dmp
    Filesize

    160KB

  • memory/4080-158-0x0000000004F10000-0x0000000004F38000-memory.dmp
    Filesize

    160KB

  • memory/4080-155-0x0000000004E30000-0x0000000004E58000-memory.dmp
    Filesize

    160KB

  • memory/4080-149-0x0000000004C70000-0x0000000004C98000-memory.dmp
    Filesize

    160KB

  • memory/4080-146-0x0000000004A70000-0x0000000004A98000-memory.dmp
    Filesize

    160KB

  • memory/4080-142-0x0000000000000000-mapping.dmp
  • memory/4484-116-0x0000000000D40000-0x0000000000D68000-memory.dmp
    Filesize

    160KB

  • memory/4484-115-0x0000000000000000-mapping.dmp
  • memory/4676-137-0x0000000004E20000-0x0000000004E48000-memory.dmp
    Filesize

    160KB

  • memory/4676-119-0x0000000000000000-mapping.dmp
  • memory/4676-132-0x0000000004CC0000-0x0000000004CE8000-memory.dmp
    Filesize

    160KB

  • memory/4676-120-0x0000000000F80000-0x0000000000FA8000-memory.dmp
    Filesize

    160KB

  • memory/4676-129-0x0000000004C60000-0x0000000004C88000-memory.dmp
    Filesize

    160KB

  • memory/4676-126-0x0000000004AA0000-0x0000000004AC8000-memory.dmp
    Filesize

    160KB

  • memory/4676-123-0x0000000001110000-0x0000000001138000-memory.dmp
    Filesize

    160KB