Analysis

  • max time kernel
    60s
  • max time network
    58s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 16:25

General

  • Target

    5fbf79f34e749fd3b7bb19f0a9cfd2c1673f382eed5e113aca28c26db4148b12.dll

  • Size

    653KB

  • MD5

    0a3b6f5748154918428b8b57717883df

  • SHA1

    823133a14d7d3e14bb885ad8aaa94aa4eeda6c19

  • SHA256

    5fbf79f34e749fd3b7bb19f0a9cfd2c1673f382eed5e113aca28c26db4148b12

  • SHA512

    30a63f993db9673003fcd687141a83d210aa00e253d8947bce524dc7b37047b8cb612cadcb2c086c0e3ed4db9de54aad71361eef7f6c8515943b2d9bf2ee98c7

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fbf79f34e749fd3b7bb19f0a9cfd2c1673f382eed5e113aca28c26db4148b12.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5fbf79f34e749fd3b7bb19f0a9cfd2c1673f382eed5e113aca28c26db4148b12.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\5fbf79f34e749fd3b7bb19f0a9cfd2c1673f382eed5e113aca28c26db4148b12.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4184
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Taibwkhszc\gqrhrxif.iia",pZdvJSUPOjmwDc
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4620
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Taibwkhszc\gqrhrxif.iia",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3752
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:2540
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /frequentupdate SCHEDULEDTASK displaylevel=False
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4236

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3752-145-0x0000000000000000-mapping.dmp
  • memory/3752-161-0x0000000004A20000-0x0000000004A48000-memory.dmp
    Filesize

    160KB

  • memory/3752-158-0x0000000004940000-0x0000000004968000-memory.dmp
    Filesize

    160KB

  • memory/3752-155-0x0000000004860000-0x0000000004888000-memory.dmp
    Filesize

    160KB

  • memory/3752-152-0x0000000004780000-0x00000000047A8000-memory.dmp
    Filesize

    160KB

  • memory/3752-149-0x0000000000D10000-0x0000000000D38000-memory.dmp
    Filesize

    160KB

  • memory/3752-146-0x0000000000B40000-0x0000000000B68000-memory.dmp
    Filesize

    160KB

  • memory/4184-126-0x00000000034C0000-0x00000000034E8000-memory.dmp
    Filesize

    160KB

  • memory/4184-139-0x0000000005520000-0x0000000005548000-memory.dmp
    Filesize

    160KB

  • memory/4184-135-0x00000000053C0000-0x00000000053E8000-memory.dmp
    Filesize

    160KB

  • memory/4184-132-0x0000000005350000-0x0000000005378000-memory.dmp
    Filesize

    160KB

  • memory/4184-129-0x00000000051B0000-0x00000000051D8000-memory.dmp
    Filesize

    160KB

  • memory/4184-123-0x0000000002F90000-0x0000000002FB8000-memory.dmp
    Filesize

    160KB

  • memory/4184-122-0x0000000000000000-mapping.dmp
  • memory/4580-118-0x0000000000000000-mapping.dmp
  • memory/4580-119-0x0000000004630000-0x0000000004658000-memory.dmp
    Filesize

    160KB

  • memory/4620-138-0x0000000000000000-mapping.dmp
  • memory/4620-140-0x0000000000700000-0x0000000000728000-memory.dmp
    Filesize

    160KB