Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    25-11-2021 17:04

General

  • Target

    771cf34b632a15857dd95ba36817cafd.dll

  • Size

    653KB

  • MD5

    771cf34b632a15857dd95ba36817cafd

  • SHA1

    ad06d74e28ba084d332445b8931bf098e9a92287

  • SHA256

    234d0cfdebfa91d0df440dbda5ba832ac516eb40baa4720e02f76c4c7d1018aa

  • SHA512

    8836f1aa3e2fb7d63a50c45f69cf3bb16d4e290ed65da397c720e994f3039878ba095693720c9e3faa9d0d53175def64a311acba4a984098d5305d7b6596d0cf

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\771cf34b632a15857dd95ba36817cafd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\771cf34b632a15857dd95ba36817cafd.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\771cf34b632a15857dd95ba36817cafd.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Yjwsnlekqczhqopq\tose.ajs",fSouSwNKveD
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2120
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Yjwsnlekqczhqopq\tose.ajs",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3284

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1580-119-0x0000000004AA0000-0x0000000004AC8000-memory.dmp
    Filesize

    160KB

  • memory/1580-118-0x0000000000000000-mapping.dmp
  • memory/1988-139-0x0000000000B10000-0x0000000000B38000-memory.dmp
    Filesize

    160KB

  • memory/1988-122-0x0000000000000000-mapping.dmp
  • memory/1988-123-0x0000000000080000-0x00000000000A8000-memory.dmp
    Filesize

    160KB

  • memory/1988-126-0x0000000000360000-0x0000000000388000-memory.dmp
    Filesize

    160KB

  • memory/1988-129-0x0000000000390000-0x00000000003B8000-memory.dmp
    Filesize

    160KB

  • memory/1988-132-0x0000000000860000-0x0000000000888000-memory.dmp
    Filesize

    160KB

  • memory/1988-135-0x0000000000890000-0x00000000008B8000-memory.dmp
    Filesize

    160KB

  • memory/2120-138-0x0000000000000000-mapping.dmp
  • memory/2120-143-0x00000000033D0000-0x00000000033F8000-memory.dmp
    Filesize

    160KB

  • memory/3284-145-0x0000000000000000-mapping.dmp
  • memory/3284-146-0x0000000000150000-0x0000000000178000-memory.dmp
    Filesize

    160KB

  • memory/3284-149-0x0000000000370000-0x0000000000398000-memory.dmp
    Filesize

    160KB

  • memory/3284-152-0x00000000003A0000-0x00000000003C8000-memory.dmp
    Filesize

    160KB

  • memory/3284-155-0x0000000000780000-0x00000000007A8000-memory.dmp
    Filesize

    160KB

  • memory/3284-158-0x0000000004910000-0x0000000004938000-memory.dmp
    Filesize

    160KB

  • memory/3284-161-0x00000000049F0000-0x0000000004A18000-memory.dmp
    Filesize

    160KB