Analysis

  • max time kernel
    149s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    17-03-2022 17:58

General

  • Target

    91ac7bac068f4db8cd6bdfa2a1e128f69e78ae25c0e303e6d21128a434285e32.dll

  • Size

    223KB

  • MD5

    4957e64a7415124fd9793a778f9f4f70

  • SHA1

    4f7e73cc6d40f7c68cfce305e21c8fadfdc8d34f

  • SHA256

    91ac7bac068f4db8cd6bdfa2a1e128f69e78ae25c0e303e6d21128a434285e32

  • SHA512

    15671ff9be6a7dead71e6469adbb35065e3280cdb511e390f4e897b9d4cd376a2ebf1f802fd49b39a529512a3442c1fed0959a7e5e30d029571dcc90e1958227

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

97.120.3.198:80

70.180.33.202:80

50.116.111.59:8080

173.249.20.233:443

188.165.214.98:8080

172.104.97.173:8080

41.185.28.84:8080

120.150.218.241:443

217.20.166.178:7080

67.10.155.92:80

188.219.31.12:80

120.150.60.189:80

108.21.72.56:443

186.74.215.34:80

144.217.7.207:7080

152.170.205.73:80

49.205.182.134:80

187.161.206.24:80

95.213.236.64:8080

74.40.205.197:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet3 2 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\91ac7bac068f4db8cd6bdfa2a1e128f69e78ae25c0e303e6d21128a434285e32.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\91ac7bac068f4db8cd6bdfa2a1e128f69e78ae25c0e303e6d21128a434285e32.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Chxx\ojweak.ujl",RunDLL
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3096

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Chxx\ojweak.ujl
    MD5

    4957e64a7415124fd9793a778f9f4f70

    SHA1

    4f7e73cc6d40f7c68cfce305e21c8fadfdc8d34f

    SHA256

    91ac7bac068f4db8cd6bdfa2a1e128f69e78ae25c0e303e6d21128a434285e32

    SHA512

    15671ff9be6a7dead71e6469adbb35065e3280cdb511e390f4e897b9d4cd376a2ebf1f802fd49b39a529512a3442c1fed0959a7e5e30d029571dcc90e1958227

  • memory/1188-134-0x0000000002350000-0x000000000236F000-memory.dmp
    Filesize

    124KB

  • memory/3096-138-0x00000000023B0000-0x00000000023CF000-memory.dmp
    Filesize

    124KB