Analysis

  • max time kernel
    60s
  • max time network
    60s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:10

General

  • Target

    97c4109b0432ea371702cea17b818140ae060fbba36bc6571eeab9fef349784c.dll

  • Size

    653KB

  • MD5

    3c2fb0ecec576fa6b632d44812603ea2

  • SHA1

    8803c2e07c0492d30840ed210b5b27b98c98cb83

  • SHA256

    97c4109b0432ea371702cea17b818140ae060fbba36bc6571eeab9fef349784c

  • SHA512

    b30a84928454cfc85466b7004f8a25899cc0459e78e2b0d44ef928ab17e6c9a3377f0f791c7d790b74249fc19bd821d292435dd338c39be8b6252ff4488912f8

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

    suricata: ET MALWARE ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\97c4109b0432ea371702cea17b818140ae060fbba36bc6571eeab9fef349784c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\97c4109b0432ea371702cea17b818140ae060fbba36bc6571eeab9fef349784c.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\97c4109b0432ea371702cea17b818140ae060fbba36bc6571eeab9fef349784c.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4184
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Hnzkambklgvbnm\patf.wmn",YjMv
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:772
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Hnzkambklgvbnm\patf.wmn",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3232
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:2536
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /frequentupdate SCHEDULEDTASK displaylevel=False
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:2940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/772-138-0x0000000000000000-mapping.dmp
  • memory/772-140-0x00000000035F0000-0x0000000003618000-memory.dmp
    Filesize

    160KB

  • memory/3232-146-0x0000000000CF0000-0x0000000000D18000-memory.dmp
    Filesize

    160KB

  • memory/3232-155-0x0000000004BB0000-0x0000000004BD8000-memory.dmp
    Filesize

    160KB

  • memory/3232-164-0x0000000004E80000-0x0000000004EA8000-memory.dmp
    Filesize

    160KB

  • memory/3232-161-0x0000000004D80000-0x0000000004DA8000-memory.dmp
    Filesize

    160KB

  • memory/3232-158-0x0000000004C90000-0x0000000004CB8000-memory.dmp
    Filesize

    160KB

  • memory/3232-152-0x0000000004AD0000-0x0000000004AF8000-memory.dmp
    Filesize

    160KB

  • memory/3232-149-0x00000000044A0000-0x00000000044C8000-memory.dmp
    Filesize

    160KB

  • memory/3232-145-0x0000000000000000-mapping.dmp
  • memory/4184-139-0x0000000005320000-0x0000000005348000-memory.dmp
    Filesize

    160KB

  • memory/4184-122-0x0000000000000000-mapping.dmp
  • memory/4184-135-0x00000000051D0000-0x00000000051F8000-memory.dmp
    Filesize

    160KB

  • memory/4184-123-0x00000000048D0000-0x00000000048F8000-memory.dmp
    Filesize

    160KB

  • memory/4184-132-0x0000000005170000-0x0000000005198000-memory.dmp
    Filesize

    160KB

  • memory/4184-129-0x0000000005010000-0x0000000005038000-memory.dmp
    Filesize

    160KB

  • memory/4184-126-0x0000000004E30000-0x0000000004E58000-memory.dmp
    Filesize

    160KB

  • memory/4596-119-0x0000000003440000-0x0000000003468000-memory.dmp
    Filesize

    160KB

  • memory/4596-118-0x0000000000000000-mapping.dmp