Analysis

  • max time kernel
    150s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 09:52

General

  • Target

    bf274f8c9ba0a2e9b51cc341688a1bc827e21e3d52f152bf49380123f70b2a59.dll

  • Size

    197KB

  • MD5

    19b0124f2e4f223113bb11a84765a6c3

  • SHA1

    d27bfe2481c74fe0c213456ad3906e96097ab4c6

  • SHA256

    bf274f8c9ba0a2e9b51cc341688a1bc827e21e3d52f152bf49380123f70b2a59

  • SHA512

    c9bd86474c8500d948d7c1af660f60af00cffee8f6525785ad916a669c87386ad23c5955dc8e2dbe666cbdc57b46c4d1e813ced09a61920aeb4f17bc520cd602

  • SSDEEP

    3072:7zrlNwFBuQ+i2ro9Ux4huw/mY2EeTyDcqsAX8QaCQ5IS39mLSnwKl:7zPkBvoroGIRe+7sAXMCQL3ImwK

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

125.0.215.60:80

163.53.204.180:443

89.163.210.141:8080

203.157.152.9:7080

157.245.145.87:443

82.78.179.117:443

85.247.144.202:80

37.46.129.215:8080

110.37.224.243:80

192.210.217.94:8080

2.82.75.215:80

69.159.11.38:443

188.166.220.180:7080

103.93.220.182:80

198.20.228.9:8080

91.75.75.46:80

88.247.30.64:80

189.211.214.19:443

203.160.167.243:80

178.33.167.120:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bf274f8c9ba0a2e9b51cc341688a1bc827e21e3d52f152bf49380123f70b2a59.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bf274f8c9ba0a2e9b51cc341688a1bc827e21e3d52f152bf49380123f70b2a59.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Jmecjcnpbaqvkp\uzqpqpmowjfod.wva",Control_RunDLL
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:3192
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3756 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3092

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\Jmecjcnpbaqvkp\uzqpqpmowjfod.wva
      Filesize

      197KB

      MD5

      19b0124f2e4f223113bb11a84765a6c3

      SHA1

      d27bfe2481c74fe0c213456ad3906e96097ab4c6

      SHA256

      bf274f8c9ba0a2e9b51cc341688a1bc827e21e3d52f152bf49380123f70b2a59

      SHA512

      c9bd86474c8500d948d7c1af660f60af00cffee8f6525785ad916a669c87386ad23c5955dc8e2dbe666cbdc57b46c4d1e813ced09a61920aeb4f17bc520cd602

    • memory/772-0-0x0000000002A30000-0x0000000002A52000-memory.dmp
      Filesize

      136KB

    • memory/3192-4-0x0000000000E40000-0x0000000000E62000-memory.dmp
      Filesize

      136KB