Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 23:16
Static task
static1
Behavioral task
behavioral1
Sample
b265e323c6560e39eb70ca7b876a7b27b441c9c0249c19a453f565db3e72e143.dll
Resource
win7-20241010-en
General
-
Target
b265e323c6560e39eb70ca7b876a7b27b441c9c0249c19a453f565db3e72e143.dll
-
Size
412KB
-
MD5
5569482be8e2a756e40816fc50159db5
-
SHA1
4c7f865418b0b9d72947f8cd5705e60243226664
-
SHA256
b265e323c6560e39eb70ca7b876a7b27b441c9c0249c19a453f565db3e72e143
-
SHA512
65a3d6cfcde6bec231fc070e6ae1787cafbd523e765166f879280e276f64db71168b89d8a717765bfd015a3f4bf74f9c68863e0cc029aed664c02de8d4371e89
-
SSDEEP
6144:aH0RW81UplEIb6hRAOf6DXyhCra81CtS08OB8xS4GE/mFCo3QkgqbqAT:tFpMOfeihCraSuiS4zCCo3QkvqA
Malware Config
Extracted
emotet
Epoch5
186.250.48.5:80
168.119.39.118:443
185.168.130.138:443
190.90.233.66:443
159.69.237.188:443
54.37.228.122:443
93.104.209.107:8080
185.148.168.15:8080
198.199.98.78:8080
87.106.97.83:7080
195.77.239.39:8080
37.44.244.177:8080
54.38.242.185:443
185.184.25.78:8080
116.124.128.206:8080
139.196.72.155:8080
128.199.192.135:8080
103.41.204.169:8080
78.47.204.80:443
68.183.93.250:443
194.9.172.107:8080
37.59.209.141:8080
85.214.67.203:8080
78.46.73.125:443
195.154.146.35:443
191.252.103.16:80
118.98.72.86:443
185.148.168.220:8080
217.182.143.207:443
168.197.250.14:80
62.171.178.147:8080
104.131.62.48:8080
203.153.216.46:443
210.57.209.142:8080
59.148.253.194:443
207.148.81.119:8080
54.37.106.167:8080
66.42.57.149:443
45.71.195.104:8080
Signatures
-
Emotet family
-
Drops file in System32 directory 1 IoCs
Processes:
regsvr32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\Iubudwwgc\xsooxdgmdjrjflh.vgs regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
regsvr32.exeregsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
regsvr32.exepid process 2744 regsvr32.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
regsvr32.exepid process 2736 regsvr32.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
regsvr32.exeregsvr32.exedescription pid process target process PID 1852 wrote to memory of 2736 1852 regsvr32.exe regsvr32.exe PID 1852 wrote to memory of 2736 1852 regsvr32.exe regsvr32.exe PID 1852 wrote to memory of 2736 1852 regsvr32.exe regsvr32.exe PID 1852 wrote to memory of 2736 1852 regsvr32.exe regsvr32.exe PID 1852 wrote to memory of 2736 1852 regsvr32.exe regsvr32.exe PID 1852 wrote to memory of 2736 1852 regsvr32.exe regsvr32.exe PID 1852 wrote to memory of 2736 1852 regsvr32.exe regsvr32.exe PID 2736 wrote to memory of 2744 2736 regsvr32.exe regsvr32.exe PID 2736 wrote to memory of 2744 2736 regsvr32.exe regsvr32.exe PID 2736 wrote to memory of 2744 2736 regsvr32.exe regsvr32.exe PID 2736 wrote to memory of 2744 2736 regsvr32.exe regsvr32.exe PID 2736 wrote to memory of 2744 2736 regsvr32.exe regsvr32.exe PID 2736 wrote to memory of 2744 2736 regsvr32.exe regsvr32.exe PID 2736 wrote to memory of 2744 2736 regsvr32.exe regsvr32.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\b265e323c6560e39eb70ca7b876a7b27b441c9c0249c19a453f565db3e72e143.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\b265e323c6560e39eb70ca7b876a7b27b441c9c0249c19a453f565db3e72e143.dll2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Iubudwwgc\xsooxdgmdjrjflh.vgs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b