Analysis

  • max time kernel
    122s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    25-11-2021 17:04

General

  • Target

    771cf34b632a15857dd95ba36817cafd.dll

  • Size

    653KB

  • MD5

    771cf34b632a15857dd95ba36817cafd

  • SHA1

    ad06d74e28ba084d332445b8931bf098e9a92287

  • SHA256

    234d0cfdebfa91d0df440dbda5ba832ac516eb40baa4720e02f76c4c7d1018aa

  • SHA512

    8836f1aa3e2fb7d63a50c45f69cf3bb16d4e290ed65da397c720e994f3039878ba095693720c9e3faa9d0d53175def64a311acba4a984098d5305d7b6596d0cf

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\771cf34b632a15857dd95ba36817cafd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\771cf34b632a15857dd95ba36817cafd.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\771cf34b632a15857dd95ba36817cafd.dll",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:836

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-61-0x0000000000000000-mapping.dmp
  • memory/836-64-0x0000000000490000-0x00000000004B8000-memory.dmp
    Filesize

    160KB

  • memory/836-68-0x0000000002140000-0x0000000002168000-memory.dmp
    Filesize

    160KB

  • memory/836-72-0x0000000002280000-0x00000000022A8000-memory.dmp
    Filesize

    160KB

  • memory/836-76-0x0000000002520000-0x0000000002548000-memory.dmp
    Filesize

    160KB

  • memory/836-80-0x00000000025C0000-0x00000000025E8000-memory.dmp
    Filesize

    160KB

  • memory/836-84-0x0000000002620000-0x0000000002648000-memory.dmp
    Filesize

    160KB

  • memory/836-89-0x0000000002B11000-0x0000000002B34000-memory.dmp
    Filesize

    140KB

  • memory/1668-55-0x0000000000000000-mapping.dmp
  • memory/1668-56-0x0000000075901000-0x0000000075903000-memory.dmp
    Filesize

    8KB

  • memory/1668-57-0x0000000000170000-0x0000000000194000-memory.dmp
    Filesize

    144KB

  • memory/1668-58-0x00000000001C0000-0x00000000001E8000-memory.dmp
    Filesize

    160KB