Analysis

  • max time kernel
    34s
  • max time network
    60s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:18

General

  • Target

    26458e4a54302405d3d03aa3df7f9f7a0f8bb713a2ec7c7830e66cfa9138a3fe.dll

  • Size

    653KB

  • MD5

    2989f0ed9d7e2f34cd2a483f74b2bb5b

  • SHA1

    1bac7b8681ab45c18ae3b6bc811e143c75f1de94

  • SHA256

    26458e4a54302405d3d03aa3df7f9f7a0f8bb713a2ec7c7830e66cfa9138a3fe

  • SHA512

    c4755e9e65a6389f0d914444117a841d2ee66a2ff0f9d2fe212d0bb2409f11786599a228c3981325033e72db88321546865c361d43200d9e9211262458ebc7e4

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\26458e4a54302405d3d03aa3df7f9f7a0f8bb713a2ec7c7830e66cfa9138a3fe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\26458e4a54302405d3d03aa3df7f9f7a0f8bb713a2ec7c7830e66cfa9138a3fe.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\26458e4a54302405d3d03aa3df7f9f7a0f8bb713a2ec7c7830e66cfa9138a3fe.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4172
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Bmxuagk\bpsmcmcchzmv.gje",dyRRrmCqWEEj
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2232
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Bmxuagk\bpsmcmcchzmv.gje",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3284
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:4764

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1636-119-0x00000000040D0000-0x00000000040F8000-memory.dmp
    Filesize

    160KB

  • memory/1636-118-0x0000000000000000-mapping.dmp
  • memory/2232-138-0x0000000000000000-mapping.dmp
  • memory/2232-141-0x0000000004EA0000-0x0000000004EC8000-memory.dmp
    Filesize

    160KB

  • memory/3284-147-0x00000000030B0000-0x00000000030D8000-memory.dmp
    Filesize

    160KB

  • memory/3284-152-0x00000000051F0000-0x0000000005218000-memory.dmp
    Filesize

    160KB

  • memory/3284-164-0x00000000055A0000-0x00000000055C8000-memory.dmp
    Filesize

    160KB

  • memory/3284-161-0x0000000005490000-0x00000000054B8000-memory.dmp
    Filesize

    160KB

  • memory/3284-158-0x00000000053B0000-0x00000000053D8000-memory.dmp
    Filesize

    160KB

  • memory/3284-155-0x00000000052D0000-0x00000000052F8000-memory.dmp
    Filesize

    160KB

  • memory/3284-149-0x0000000004BC0000-0x0000000004BE8000-memory.dmp
    Filesize

    160KB

  • memory/3284-145-0x0000000000000000-mapping.dmp
  • memory/4172-122-0x0000000000000000-mapping.dmp
  • memory/4172-123-0x0000000000160000-0x0000000000188000-memory.dmp
    Filesize

    160KB

  • memory/4172-129-0x0000000000800000-0x0000000000828000-memory.dmp
    Filesize

    160KB

  • memory/4172-139-0x0000000004990000-0x00000000049B8000-memory.dmp
    Filesize

    160KB

  • memory/4172-126-0x00000000007C0000-0x00000000007E8000-memory.dmp
    Filesize

    160KB

  • memory/4172-135-0x0000000004840000-0x0000000004868000-memory.dmp
    Filesize

    160KB

  • memory/4172-132-0x00000000047E0000-0x0000000004808000-memory.dmp
    Filesize

    160KB