Analysis

  • max time kernel
    31s
  • max time network
    60s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:32

General

  • Target

    7cb8ec09f3f27cbbdacd388ed1ad4153a2a5de7e75f841dc590664c7ad1eec3a.dll

  • Size

    653KB

  • MD5

    4b876a9d918b91dc3161fd17c3f36961

  • SHA1

    9d5d9be33279f84ffae3feeec4d6f4a8796479a7

  • SHA256

    7cb8ec09f3f27cbbdacd388ed1ad4153a2a5de7e75f841dc590664c7ad1eec3a

  • SHA512

    1b4a9657c3cbc241ca9a99a6abd8bb461b1de9607b5d7baf4864484d475dcdf8903fd920f7de676c6993ae6e3911e3b57f7ebaf9b79e81e563a6153267e4949f

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7cb8ec09f3f27cbbdacd388ed1ad4153a2a5de7e75f841dc590664c7ad1eec3a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7cb8ec09f3f27cbbdacd388ed1ad4153a2a5de7e75f841dc590664c7ad1eec3a.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\7cb8ec09f3f27cbbdacd388ed1ad4153a2a5de7e75f841dc590664c7ad1eec3a.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4568
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Vhvbhiqqmojxkz\cdqvzadrlqyqnr.brp",vdajbLK
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:360
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Vhvbhiqqmojxkz\cdqvzadrlqyqnr.brp",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3240
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:4276

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/360-138-0x0000000000000000-mapping.dmp
  • memory/360-141-0x0000000004710000-0x0000000004738000-memory.dmp
    Filesize

    160KB

  • memory/1752-119-0x0000000004730000-0x0000000004758000-memory.dmp
    Filesize

    160KB

  • memory/1752-118-0x0000000000000000-mapping.dmp
  • memory/3240-146-0x0000000004940000-0x0000000004968000-memory.dmp
    Filesize

    160KB

  • memory/3240-152-0x0000000005150000-0x0000000005178000-memory.dmp
    Filesize

    160KB

  • memory/3240-161-0x00000000053F0000-0x0000000005418000-memory.dmp
    Filesize

    160KB

  • memory/3240-158-0x0000000005310000-0x0000000005338000-memory.dmp
    Filesize

    160KB

  • memory/3240-155-0x0000000005230000-0x0000000005258000-memory.dmp
    Filesize

    160KB

  • memory/3240-149-0x0000000004F70000-0x0000000004F98000-memory.dmp
    Filesize

    160KB

  • memory/3240-145-0x0000000000000000-mapping.dmp
  • memory/4568-123-0x0000000003210000-0x0000000003238000-memory.dmp
    Filesize

    160KB

  • memory/4568-122-0x0000000000000000-mapping.dmp
  • memory/4568-139-0x00000000054F0000-0x0000000005518000-memory.dmp
    Filesize

    160KB

  • memory/4568-129-0x0000000005190000-0x00000000051B8000-memory.dmp
    Filesize

    160KB

  • memory/4568-126-0x0000000004FB0000-0x0000000004FD8000-memory.dmp
    Filesize

    160KB

  • memory/4568-135-0x0000000005390000-0x00000000053B8000-memory.dmp
    Filesize

    160KB

  • memory/4568-132-0x0000000005330000-0x0000000005358000-memory.dmp
    Filesize

    160KB