Analysis

  • max time kernel
    37s
  • max time network
    61s
  • platform
    windows10_x64
  • resource
    win10-de-20211104
  • submitted
    25-11-2021 17:02

General

  • Target

    291f9d73bedec448403e2ae853fc365ebd0bbf13e63e5fc9474c3c1af784df2b.dll

  • Size

    653KB

  • MD5

    cb741911edf0ae7af611e53ad2b8c4ea

  • SHA1

    8b8bc1b4253a734d93416e1871d46bfdd3faf3f9

  • SHA256

    291f9d73bedec448403e2ae853fc365ebd0bbf13e63e5fc9474c3c1af784df2b

  • SHA512

    e595e8117aea503079ab53b70d93024ba392e966adbf25b59e67670bd9c6908f7185ce0585194a4676716e3d0c7eec9e58318d3d4f5c03fc5b01d602935855ce

Malware Config

Extracted

Family

emotet

Botnet

Epoch5

C2

51.178.61.60:443

168.197.250.14:80

45.79.33.48:8080

196.44.98.190:8080

177.72.80.14:7080

51.210.242.234:8080

185.148.169.10:8080

142.4.219.173:8080

78.47.204.80:443

78.46.73.125:443

37.44.244.177:8080

37.59.209.141:8080

191.252.103.16:80

54.38.242.185:443

85.214.67.203:8080

54.37.228.122:443

207.148.81.119:8080

195.77.239.39:8080

66.42.57.149:443

195.154.146.35:443

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\291f9d73bedec448403e2ae853fc365ebd0bbf13e63e5fc9474c3c1af784df2b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\291f9d73bedec448403e2ae853fc365ebd0bbf13e63e5fc9474c3c1af784df2b.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4540
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\291f9d73bedec448403e2ae853fc365ebd0bbf13e63e5fc9474c3c1af784df2b.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4576
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gbuasgz\puebdyoaqo.uva",rzbO
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:692
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gbuasgz\puebdyoaqo.uva",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3288
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:4944

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/692-138-0x0000000000000000-mapping.dmp
  • memory/692-140-0x0000000004950000-0x0000000004978000-memory.dmp
    Filesize

    160KB

  • memory/3288-146-0x0000000002EE0000-0x0000000002F08000-memory.dmp
    Filesize

    160KB

  • memory/3288-158-0x0000000005090000-0x00000000050B8000-memory.dmp
    Filesize

    160KB

  • memory/3288-155-0x0000000004FB0000-0x0000000004FD8000-memory.dmp
    Filesize

    160KB

  • memory/3288-152-0x0000000004ED0000-0x0000000004EF8000-memory.dmp
    Filesize

    160KB

  • memory/3288-149-0x0000000004CF0000-0x0000000004D18000-memory.dmp
    Filesize

    160KB

  • memory/3288-145-0x0000000000000000-mapping.dmp
  • memory/4540-119-0x00000000041F0000-0x0000000004218000-memory.dmp
    Filesize

    160KB

  • memory/4540-118-0x0000000000000000-mapping.dmp
  • memory/4576-132-0x0000000005310000-0x0000000005338000-memory.dmp
    Filesize

    160KB

  • memory/4576-139-0x00000000054D0000-0x00000000054F8000-memory.dmp
    Filesize

    160KB

  • memory/4576-122-0x0000000000000000-mapping.dmp
  • memory/4576-135-0x0000000005370000-0x0000000005398000-memory.dmp
    Filesize

    160KB

  • memory/4576-123-0x0000000004A90000-0x0000000004AB8000-memory.dmp
    Filesize

    160KB

  • memory/4576-129-0x0000000005170000-0x0000000005198000-memory.dmp
    Filesize

    160KB

  • memory/4576-126-0x0000000004F80000-0x0000000004FA8000-memory.dmp
    Filesize

    160KB