Analysis

  • max time kernel
    208s
  • max time network
    214s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:29

General

  • Target

    0041d82cc2a5bb2f447f9c40989292675232cb8404bbfa751c9b961e2f6149c7.dll

  • Size

    252KB

  • MD5

    4499a07c65463afe5387d59917e4cbb1

  • SHA1

    df26b148867821c4b6eb3cce65c65832db90cfca

  • SHA256

    0041d82cc2a5bb2f447f9c40989292675232cb8404bbfa751c9b961e2f6149c7

  • SHA512

    82a142ccffbe930fdf6f27e375821c4003af587c2bf0b2c6a5970bb95b43536e723f9e8af0632de5bb83409ed814122da1809e84cc655878e025f5596036f6b8

  • SSDEEP

    3072:PtgItJoMl9eJ02kGuBDhk3VsbwVBQdP6ZkiaoZa74jZUUzdDIm6O80MTcdfokHJL:OHK9eSBFA+bwVB35tMTc5ocEFWTBHz

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

81.0.236.93:443

94.177.248.64:443

66.42.55.5:7080

103.8.26.103:8080

185.184.25.237:8080

45.76.176.10:8080

188.93.125.116:8080

103.8.26.102:8080

178.79.147.66:8080

58.227.42.236:80

45.118.135.203:7080

103.75.201.2:443

195.154.133.20:443

45.142.114.231:8080

212.237.5.209:443

207.38.84.195:8080

104.251.214.46:8080

138.185.72.26:8080

51.68.175.8:8080

210.57.217.132:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 11 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0041d82cc2a5bb2f447f9c40989292675232cb8404bbfa751c9b961e2f6149c7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0041d82cc2a5bb2f447f9c40989292675232cb8404bbfa751c9b961e2f6149c7.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\0041d82cc2a5bb2f447f9c40989292675232cb8404bbfa751c9b961e2f6149c7.dll",Control_RunDLL
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:936
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Edlqeidpe\wnxd.qrz",kvwRbBG
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1648
          • C:\Windows\SysWOW64\rundll32.exe
            C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Edlqeidpe\wnxd.qrz",Control_RunDLL
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/936-56-0x0000000000000000-mapping.dmp
  • memory/936-59-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/936-61-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/1492-63-0x0000000000000000-mapping.dmp
  • memory/1492-66-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/1492-67-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/1648-60-0x0000000000000000-mapping.dmp
  • memory/1648-64-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB

  • memory/1744-54-0x0000000000000000-mapping.dmp
  • memory/1744-55-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
    Filesize

    8KB

  • memory/1744-57-0x0000000010000000-0x0000000010028000-memory.dmp
    Filesize

    160KB