Analysis

  • max time kernel
    39s
  • max time network
    33s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:41

General

  • Target

    7c01b2282ef8cdd23758e8bf9aa220d37c7acbda22f2a0f7f6d59ba2885af5e6.dll

  • Size

    653KB

  • MD5

    d8d928ffb1934d779b089893b386ae2d

  • SHA1

    4aa168719fefa92abc0d3a5217f0bed9da5c59db

  • SHA256

    7c01b2282ef8cdd23758e8bf9aa220d37c7acbda22f2a0f7f6d59ba2885af5e6

  • SHA512

    d9252c536168bafc664b6346bf4e2a600c865d5eae6cb95242e444ba4abb9f0142bd52a3aa02a3f59f0562e2e3897a58bc6b6187a5ff9c9e0f695fd8e86bc1e6

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7c01b2282ef8cdd23758e8bf9aa220d37c7acbda22f2a0f7f6d59ba2885af5e6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7c01b2282ef8cdd23758e8bf9aa220d37c7acbda22f2a0f7f6d59ba2885af5e6.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4484
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\7c01b2282ef8cdd23758e8bf9aa220d37c7acbda22f2a0f7f6d59ba2885af5e6.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4164
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xmtpd\discgezb.gcy",azct
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:776
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Xmtpd\discgezb.gcy",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3216
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:2740

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/776-138-0x0000000000000000-mapping.dmp
  • memory/776-141-0x0000000004710000-0x0000000004738000-memory.dmp
    Filesize

    160KB

  • memory/3216-146-0x0000000000A20000-0x0000000000A48000-memory.dmp
    Filesize

    160KB

  • memory/3216-145-0x0000000000000000-mapping.dmp
  • memory/3216-161-0x0000000004DB0000-0x0000000004DD8000-memory.dmp
    Filesize

    160KB

  • memory/3216-158-0x0000000004CD0000-0x0000000004CF8000-memory.dmp
    Filesize

    160KB

  • memory/3216-155-0x0000000004BF0000-0x0000000004C18000-memory.dmp
    Filesize

    160KB

  • memory/3216-152-0x0000000004B10000-0x0000000004B38000-memory.dmp
    Filesize

    160KB

  • memory/3216-149-0x0000000004930000-0x0000000004958000-memory.dmp
    Filesize

    160KB

  • memory/4164-139-0x0000000005500000-0x0000000005528000-memory.dmp
    Filesize

    160KB

  • memory/4164-123-0x0000000003160000-0x0000000003188000-memory.dmp
    Filesize

    160KB

  • memory/4164-122-0x0000000000000000-mapping.dmp
  • memory/4164-135-0x00000000053A0000-0x00000000053C8000-memory.dmp
    Filesize

    160KB

  • memory/4164-132-0x0000000005340000-0x0000000005368000-memory.dmp
    Filesize

    160KB

  • memory/4164-129-0x00000000051B0000-0x00000000051D8000-memory.dmp
    Filesize

    160KB

  • memory/4164-126-0x0000000004BC0000-0x0000000004BE8000-memory.dmp
    Filesize

    160KB

  • memory/4484-119-0x0000000004940000-0x0000000004968000-memory.dmp
    Filesize

    160KB

  • memory/4484-118-0x0000000000000000-mapping.dmp