Analysis

  • max time kernel
    56s
  • max time network
    47s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:04

General

  • Target

    e811644ce97065b2b9adffb029e12385b54fa98274e13428154605b7b758dc1c.dll

  • Size

    653KB

  • MD5

    c06abe0163b3d680bd6e07e3ae3564b4

  • SHA1

    8d9586e57c3d6f2f929dc46257bed9da54cac4f6

  • SHA256

    e811644ce97065b2b9adffb029e12385b54fa98274e13428154605b7b758dc1c

  • SHA512

    1f8692bffc40d39a1e51305537292a8a8bd629e62f5490cdedd8bc0654b6fdec909c3a2b69bab982d50bc30c8dbaff1491cc18f63cbbeee93ec51dd09abe9b37

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e811644ce97065b2b9adffb029e12385b54fa98274e13428154605b7b758dc1c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e811644ce97065b2b9adffb029e12385b54fa98274e13428154605b7b758dc1c.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4496
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\e811644ce97065b2b9adffb029e12385b54fa98274e13428154605b7b758dc1c.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4680
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Hnzvgoya\cjqdzckbnvymi.rdy",mIlpEzMOxRv
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3752
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Hnzvgoya\cjqdzckbnvymi.rdy",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:4712
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:3188

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3752-136-0x0000000004CD0000-0x0000000004CF8000-memory.dmp
    Filesize

    160KB

  • memory/3752-135-0x0000000000000000-mapping.dmp
  • memory/4496-115-0x0000000000000000-mapping.dmp
  • memory/4496-117-0x0000000003070000-0x0000000003098000-memory.dmp
    Filesize

    160KB

  • memory/4680-123-0x0000000004D00000-0x0000000004D28000-memory.dmp
    Filesize

    160KB

  • memory/4680-140-0x0000000005670000-0x0000000005698000-memory.dmp
    Filesize

    160KB

  • memory/4680-129-0x00000000054B0000-0x00000000054D8000-memory.dmp
    Filesize

    160KB

  • memory/4680-132-0x0000000005510000-0x0000000005538000-memory.dmp
    Filesize

    160KB

  • memory/4680-120-0x0000000004C10000-0x0000000004C38000-memory.dmp
    Filesize

    160KB

  • memory/4680-119-0x0000000000000000-mapping.dmp
  • memory/4680-126-0x00000000052F0000-0x0000000005318000-memory.dmp
    Filesize

    160KB

  • memory/4712-139-0x0000000000000000-mapping.dmp
  • memory/4712-141-0x0000000000B60000-0x0000000000B88000-memory.dmp
    Filesize

    160KB

  • memory/4712-146-0x0000000004630000-0x0000000004658000-memory.dmp
    Filesize

    160KB

  • memory/4712-149-0x0000000004710000-0x0000000004738000-memory.dmp
    Filesize

    160KB

  • memory/4712-152-0x0000000004920000-0x0000000004948000-memory.dmp
    Filesize

    160KB

  • memory/4712-155-0x0000000004A00000-0x0000000004A28000-memory.dmp
    Filesize

    160KB

  • memory/4712-158-0x0000000004AE0000-0x0000000004B08000-memory.dmp
    Filesize

    160KB