Analysis

  • max time kernel
    40s
  • max time network
    61s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:52

General

  • Target

    0905816c4f3762676b724703b3e972e4b4b123729ad325f8b9714e7e03858e9f.dll

  • Size

    653KB

  • MD5

    01cd5bb6a4751a2542a88db27023eddd

  • SHA1

    ecd3bd2c1cff499608e521160c01497c7766b9ed

  • SHA256

    0905816c4f3762676b724703b3e972e4b4b123729ad325f8b9714e7e03858e9f

  • SHA512

    9693642cd7bd2689ddb0babb73f9c387426523e3cee40f575d488f1de94278179300a52091aceb7c053ba117b823dac0b2b1f6f7f2bfb99c031492edf7857e70

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0905816c4f3762676b724703b3e972e4b4b123729ad325f8b9714e7e03858e9f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0905816c4f3762676b724703b3e972e4b4b123729ad325f8b9714e7e03858e9f.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\0905816c4f3762676b724703b3e972e4b4b123729ad325f8b9714e7e03858e9f.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4688
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xvzvivsqrcouclkr\pawzsytixrrz.jgj",eEzegwc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Xvzvivsqrcouclkr\pawzsytixrrz.jgj",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:4008
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:696

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1664-116-0x0000000000A40000-0x0000000000A68000-memory.dmp
    Filesize

    160KB

  • memory/1664-115-0x0000000000000000-mapping.dmp
  • memory/3060-135-0x0000000000000000-mapping.dmp
  • memory/3060-136-0x0000000004D80000-0x0000000004DA8000-memory.dmp
    Filesize

    160KB

  • memory/4008-146-0x0000000004E30000-0x0000000004E58000-memory.dmp
    Filesize

    160KB

  • memory/4008-141-0x0000000000000000-mapping.dmp
  • memory/4008-149-0x0000000005610000-0x0000000005638000-memory.dmp
    Filesize

    160KB

  • memory/4008-152-0x00000000056F0000-0x0000000005718000-memory.dmp
    Filesize

    160KB

  • memory/4008-155-0x00000000057D0000-0x00000000057F8000-memory.dmp
    Filesize

    160KB

  • memory/4688-126-0x0000000000D80000-0x0000000000DA8000-memory.dmp
    Filesize

    160KB

  • memory/4688-129-0x00000000047E0000-0x0000000004808000-memory.dmp
    Filesize

    160KB

  • memory/4688-132-0x0000000004840000-0x0000000004868000-memory.dmp
    Filesize

    160KB

  • memory/4688-123-0x0000000000C90000-0x0000000000CB8000-memory.dmp
    Filesize

    160KB

  • memory/4688-120-0x0000000000250000-0x0000000000278000-memory.dmp
    Filesize

    160KB

  • memory/4688-138-0x0000000004990000-0x00000000049B8000-memory.dmp
    Filesize

    160KB

  • memory/4688-119-0x0000000000000000-mapping.dmp