Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2022 08:56

General

  • Target

    021a1efecc97353b727a20c791d45de30535a6df9086ceecd7c2d950d4ddc1fe.dll

  • Size

    252KB

  • MD5

    f1af783cf914d837baa223b58dc55671

  • SHA1

    317b63257544201ef7ee47b8287cbe6aec145b8c

  • SHA256

    021a1efecc97353b727a20c791d45de30535a6df9086ceecd7c2d950d4ddc1fe

  • SHA512

    685e065693e1d386a6e9e6a720f2af72f26cacc912820e0ca5080bb2d07c94a2f77c2e33e2734d9a9a87ce60585a068e4052f181a65ea96f2c87753aee88a779

  • SSDEEP

    6144:ndH09uYgR7OJSuwuZc2HEaYTy7beWTBdgm:dHJtlec2HEaYTXWT/N

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

91.200.186.228:443

191.252.196.221:8080

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

212.237.17.99:8080

212.237.56.116:7080

216.158.226.206:443

110.232.117.186:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\021a1efecc97353b727a20c791d45de30535a6df9086ceecd7c2d950d4ddc1fe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\021a1efecc97353b727a20c791d45de30535a6df9086ceecd7c2d950d4ddc1fe.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3704
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\021a1efecc97353b727a20c791d45de30535a6df9086ceecd7c2d950d4ddc1fe.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:3628
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Wrwsgncpru\hoqyrmuitqavemx.zxk",wRJL
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3876
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Wrwsgncpru\hoqyrmuitqavemx.zxk",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Wrwsgncpru\hoqyrmuitqavemx.zxk
    Filesize

    252KB

    MD5

    f1af783cf914d837baa223b58dc55671

    SHA1

    317b63257544201ef7ee47b8287cbe6aec145b8c

    SHA256

    021a1efecc97353b727a20c791d45de30535a6df9086ceecd7c2d950d4ddc1fe

    SHA512

    685e065693e1d386a6e9e6a720f2af72f26cacc912820e0ca5080bb2d07c94a2f77c2e33e2734d9a9a87ce60585a068e4052f181a65ea96f2c87753aee88a779

  • C:\Windows\SysWOW64\Wrwsgncpru\hoqyrmuitqavemx.zxk
    Filesize

    252KB

    MD5

    f1af783cf914d837baa223b58dc55671

    SHA1

    317b63257544201ef7ee47b8287cbe6aec145b8c

    SHA256

    021a1efecc97353b727a20c791d45de30535a6df9086ceecd7c2d950d4ddc1fe

    SHA512

    685e065693e1d386a6e9e6a720f2af72f26cacc912820e0ca5080bb2d07c94a2f77c2e33e2734d9a9a87ce60585a068e4052f181a65ea96f2c87753aee88a779

  • memory/2204-139-0x0000000000000000-mapping.dmp
  • memory/2204-141-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/2204-142-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/3628-133-0x0000000000000000-mapping.dmp
  • memory/3628-135-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/3628-137-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/3704-132-0x0000000000000000-mapping.dmp
  • memory/3704-134-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/3876-136-0x0000000000000000-mapping.dmp