Analysis

  • max time kernel
    152s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 09:51

General

  • Target

    4QX53GoAsRUNlOddIRqNbgJYX8.dll

  • Size

    505.9MB

  • MD5

    147cb8b787f1e7e32b1a332b2abbf9db

  • SHA1

    341d61c569a8ff4c1a966b781fb589dce3ebd3ea

  • SHA256

    5d1fd879ef407c8123b9ee41d1d5405b7e285634750fe19760a0aa4f4dda72f4

  • SHA512

    f2a0528ae662e1cabea6bfcf12a89debdd0cbce0b2a5f7a98e96685d68e14dce0740b58b8d56e6d25f6f0e2619d9a2f00a199eff81f92f7a3906d2af485808cd

  • SSDEEP

    12288:6iWi2RszBxSICcO5w6SudYEW/N4HTJ4NYu3cX:4inOcO5wJVETHTJwYusX

Malware Config

Extracted

Family

emotet

Botnet

Epoch4

C2

213.239.212.5:443

129.232.188.93:443

103.43.75.120:443

197.242.150.244:8080

1.234.2.232:8080

110.232.117.186:8080

95.217.221.146:8080

159.89.202.34:443

159.65.88.10:8080

82.223.21.224:8080

169.57.156.166:8080

45.176.232.124:443

45.235.8.30:8080

173.212.193.249:8080

107.170.39.149:8080

119.59.103.152:8080

167.172.199.165:8080

91.207.28.33:8080

185.4.135.165:8080

104.168.155.143:8080

eck1.plain
ecs1.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4QX53GoAsRUNlOddIRqNbgJYX8.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YmzBNGkI\qxyrZkkPMutY.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1368
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2892

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4304-0-0x0000000002CF0000-0x0000000002D4A000-memory.dmp
      Filesize

      360KB

    • memory/4304-3-0x0000000002C60000-0x0000000002C61000-memory.dmp
      Filesize

      4KB