Analysis

  • max time kernel
    129s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 12:29

General

  • Target

    J_3Q.dll

  • Size

    348KB

  • MD5

    ba32e0e7d1851f0b9450745036e081c7

  • SHA1

    cddb67e77ab6c900c9c547a66f5998ae839ab75f

  • SHA256

    92538ce0e54b480320d1d5d85a5b464f4c95fddc042e887b293082e3641c9b80

  • SHA512

    6fe2107b8e30bcde8585812ff0445258b939397c20d86e6d6abe06e55cf49c475e1ea995988bd8e1a785506755bfab0aec39c1e00478cd741441c7ffd154fe60

  • SSDEEP

    3072:Sa99Ky1S0SD8MHjO73Ba01/H/7FlwZ2RJJBvX+WUE742Lg:SaGy1nS8MHi7xai73JtkWUEn0

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

181.10.46.92:80

2.58.16.88:8080

206.189.232.2:8080

178.250.54.208:8080

167.71.148.58:443

202.134.4.210:7080

187.162.248.237:80

78.206.229.130:80

85.214.26.7:8080

5.196.35.138:7080

1.226.84.243:8080

110.39.162.2:443

185.183.16.47:80

152.231.89.226:80

138.97.60.141:7080

94.176.234.118:443

46.101.58.37:8080

93.146.143.191:80

70.32.84.74:8080

137.74.106.111:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\J_3Q.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\J_3Q.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Utloynhnxs\vavdiilxv.lfb",sWMJGh
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Utloynhnxs\vavdiilxv.lfb",#1
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:2384

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2068-0-0x0000000000180000-0x00000000001A1000-memory.dmp
    Filesize

    132KB

  • memory/2068-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2068-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2384-4-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2384-5-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2384-6-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2620-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB