Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    16-11-2021 21:58

General

  • Target

    21e72a1e20f68bdb5baf534962705486f02db066de104de41592a3def2798ef2.dll

  • Size

    252KB

  • MD5

    7a04e1422fbfcc3ddf5c42709464439c

  • SHA1

    c52582f57060289e9106cc4bcbeb9f11ee6f7ceb

  • SHA256

    21e72a1e20f68bdb5baf534962705486f02db066de104de41592a3def2798ef2

  • SHA512

    d14742756c4ab2d68a7e7cc6958bd63f54aa33fad8a562e19f0ce3f9736cbfca3b4d8b9d1eff6af4db4279b68fc5a8e5ab288fdb28070a39c80e2d710bd35f06

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\21e72a1e20f68bdb5baf534962705486f02db066de104de41592a3def2798ef2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\21e72a1e20f68bdb5baf534962705486f02db066de104de41592a3def2798ef2.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\21e72a1e20f68bdb5baf534962705486f02db066de104de41592a3def2798ef2.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:3320
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Lzwoeczlismkfvbv\vyftegxi.lvb",hgvQBva
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3696
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Lzwoeczlismkfvbv\vyftegxi.lvb",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:500

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/500-119-0x0000000000000000-mapping.dmp
  • memory/2764-115-0x0000000000000000-mapping.dmp
  • memory/2764-116-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/3320-117-0x0000000000000000-mapping.dmp
  • memory/3696-118-0x0000000000000000-mapping.dmp