Analysis

  • max time kernel
    60s
  • max time network
    60s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:39

General

  • Target

    5dd1e93a8de936916d827d954ac327caec8eed0c5250d06bd61e87ea0910001c.dll

  • Size

    653KB

  • MD5

    585526f510b90898af1450eac762d800

  • SHA1

    cfe99770bb503646cfddfe72d110013e96b5f261

  • SHA256

    5dd1e93a8de936916d827d954ac327caec8eed0c5250d06bd61e87ea0910001c

  • SHA512

    fdae172f389e0fdcad2ac5d7d5e34c44ed7d9d02486b821d31451813e20bacd71958719728072b4be5c550d13e2ce6911071b410ac99c35fcdbd9c803e712a2c

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5dd1e93a8de936916d827d954ac327caec8eed0c5250d06bd61e87ea0910001c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5dd1e93a8de936916d827d954ac327caec8eed0c5250d06bd61e87ea0910001c.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4588
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\5dd1e93a8de936916d827d954ac327caec8eed0c5250d06bd61e87ea0910001c.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4188
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gmqybmgeug\ibjevsmypracpne.skh",NNTMYaJlHaftGcA
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:768
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gmqybmgeug\ibjevsmypracpne.skh",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3244
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:2740
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /frequentupdate SCHEDULEDTASK displaylevel=False
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:2856

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/768-138-0x0000000000000000-mapping.dmp
  • memory/768-140-0x00000000045A0000-0x00000000045C8000-memory.dmp
    Filesize

    160KB

  • memory/3244-146-0x0000000004470000-0x0000000004498000-memory.dmp
    Filesize

    160KB

  • memory/3244-145-0x0000000000000000-mapping.dmp
  • memory/3244-155-0x0000000004D40000-0x0000000004D68000-memory.dmp
    Filesize

    160KB

  • memory/3244-152-0x0000000004C60000-0x0000000004C88000-memory.dmp
    Filesize

    160KB

  • memory/3244-158-0x0000000004E20000-0x0000000004E48000-memory.dmp
    Filesize

    160KB

  • memory/3244-149-0x0000000004A80000-0x0000000004AA8000-memory.dmp
    Filesize

    160KB

  • memory/3244-161-0x0000000004F10000-0x0000000004F38000-memory.dmp
    Filesize

    160KB

  • memory/4188-132-0x0000000004DD0000-0x0000000004DF8000-memory.dmp
    Filesize

    160KB

  • memory/4188-139-0x0000000004F90000-0x0000000004FB8000-memory.dmp
    Filesize

    160KB

  • memory/4188-123-0x0000000002CF0000-0x0000000002D18000-memory.dmp
    Filesize

    160KB

  • memory/4188-122-0x0000000000000000-mapping.dmp
  • memory/4188-135-0x0000000004E30000-0x0000000004E58000-memory.dmp
    Filesize

    160KB

  • memory/4188-129-0x0000000004C40000-0x0000000004C68000-memory.dmp
    Filesize

    160KB

  • memory/4188-126-0x0000000004710000-0x0000000004738000-memory.dmp
    Filesize

    160KB

  • memory/4588-119-0x0000000004020000-0x0000000004048000-memory.dmp
    Filesize

    160KB

  • memory/4588-118-0x0000000000000000-mapping.dmp