Analysis

  • max time kernel
    46s
  • max time network
    45s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    25-11-2021 16:49

General

  • Target

    61e8cd6a34f6f9fe47722da70e1d7afd4bc1d218ab49158bf059d8339a583453.dll

  • Size

    653KB

  • MD5

    d86d188a825706f04ce56aa86269c5ec

  • SHA1

    6a5a0004e18e11aec4fd42dd7573d4d6e161496d

  • SHA256

    61e8cd6a34f6f9fe47722da70e1d7afd4bc1d218ab49158bf059d8339a583453

  • SHA512

    30f2f3d24ceaba1d3faf09c5839f854802c0b0345ac8faeb5d3901cc1b12693864b9244f7eb4ea1a75af1fbbee8ab0fccbcaca6129228887cc647609e8c59bec

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\61e8cd6a34f6f9fe47722da70e1d7afd4bc1d218ab49158bf059d8339a583453.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\61e8cd6a34f6f9fe47722da70e1d7afd4bc1d218ab49158bf059d8339a583453.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\61e8cd6a34f6f9fe47722da70e1d7afd4bc1d218ab49158bf059d8339a583453.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Ksnioihtiyqbod\dfchuyhlbrhy.naa",FQESBZkJZF
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3084
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Ksnioihtiyqbod\dfchuyhlbrhy.naa",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:4728
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3084-136-0x00000000030C0000-0x00000000030E8000-memory.dmp
    Filesize

    160KB

  • memory/3084-135-0x0000000000000000-mapping.dmp
  • memory/4624-115-0x0000000000000000-mapping.dmp
  • memory/4624-116-0x0000000000910000-0x0000000000938000-memory.dmp
    Filesize

    160KB

  • memory/4676-123-0x0000000004FF0000-0x0000000005018000-memory.dmp
    Filesize

    160KB

  • memory/4676-140-0x0000000005560000-0x0000000005588000-memory.dmp
    Filesize

    160KB

  • memory/4676-129-0x00000000053A0000-0x00000000053C8000-memory.dmp
    Filesize

    160KB

  • memory/4676-132-0x0000000005400000-0x0000000005428000-memory.dmp
    Filesize

    160KB

  • memory/4676-120-0x0000000004B00000-0x0000000004B28000-memory.dmp
    Filesize

    160KB

  • memory/4676-119-0x0000000000000000-mapping.dmp
  • memory/4676-126-0x00000000051E0000-0x0000000005208000-memory.dmp
    Filesize

    160KB

  • memory/4728-139-0x0000000000000000-mapping.dmp
  • memory/4728-141-0x0000000000820000-0x0000000000848000-memory.dmp
    Filesize

    160KB

  • memory/4728-146-0x0000000004240000-0x0000000004268000-memory.dmp
    Filesize

    160KB

  • memory/4728-149-0x0000000004880000-0x00000000048A8000-memory.dmp
    Filesize

    160KB

  • memory/4728-152-0x0000000004960000-0x0000000004988000-memory.dmp
    Filesize

    160KB

  • memory/4728-155-0x0000000004A40000-0x0000000004A68000-memory.dmp
    Filesize

    160KB

  • memory/4728-158-0x0000000004B20000-0x0000000004B48000-memory.dmp
    Filesize

    160KB

  • memory/4728-161-0x0000000004C30000-0x0000000004C58000-memory.dmp
    Filesize

    160KB