Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20/11/2024, 18:30
Static task
static1
Behavioral task
behavioral1
Sample
34f3c3c4bb63b2786f137fb17e943a0ea9abb8dc2a74da27c5d4b480525856fc.dll
Resource
win7-20240903-en
General
-
Target
34f3c3c4bb63b2786f137fb17e943a0ea9abb8dc2a74da27c5d4b480525856fc.dll
-
Size
1004KB
-
MD5
9fd3483e25834b4d22840bddad147f75
-
SHA1
10e508e3ae9220c99e02c790ff2db4deca5b4cff
-
SHA256
34f3c3c4bb63b2786f137fb17e943a0ea9abb8dc2a74da27c5d4b480525856fc
-
SHA512
daa777a38ba27e82bb6d4b210991eea186901f0f9cb01be6d548006572a9f29fb456a012d4aba4c27b2cf9ac01da9ef58647ab95cfedb9d7274042a4d0c8da41
-
SSDEEP
12288:AFFTO6oyclOdChc3cA5D1mJiQiHYvVP6FuR6shQLj88F+Krf6:v6oycln8cACimP68ThQjrf
Malware Config
Extracted
emotet
Epoch4
217.182.143.248:8080
185.4.135.27:8080
192.99.251.50:443
146.59.226.45:443
162.214.118.104:8080
195.154.133.20:443
103.75.201.2:443
5.9.116.246:8080
177.87.70.10:8080
31.24.158.56:8080
103.75.201.4:443
158.69.222.101:443
185.157.82.211:8080
185.8.212.130:7080
186.250.48.117:7080
110.232.117.186:8080
46.55.222.11:443
196.218.30.83:443
51.91.7.5:8080
176.56.128.118:443
207.38.84.195:8080
173.212.193.249:8080
45.118.135.203:7080
164.68.99.3:8080
209.126.98.206:8080
212.24.98.99:8080
151.106.112.196:8080
45.176.232.124:443
153.126.146.25:7080
212.237.17.99:8080
45.142.114.231:8080
107.182.225.142:8080
45.118.115.99:8080
79.172.212.216:8080
50.30.40.196:8080
82.165.152.127:8080
50.116.54.215:443
1.234.2.232:8080
58.227.42.236:80
216.158.226.206:443
159.8.59.82:8080
129.232.188.93:443
189.126.111.200:7080
138.185.72.26:8080
159.65.88.10:8080
103.221.221.247:8080
188.44.20.25:443
203.114.109.124:443
197.242.150.244:8080
51.254.140.238:7080
176.104.106.96:8080
178.79.147.66:8080
131.100.24.231:80
Signatures
-
Emotet family
-
Loads dropped DLL 1 IoCs
pid Process 392 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Zcigdjmyeejovl\vhlgxaoaxsalh.gtz regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 392 regsvr32.exe 392 regsvr32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4344 regsvr32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2032 wrote to memory of 4344 2032 regsvr32.exe 82 PID 2032 wrote to memory of 4344 2032 regsvr32.exe 82 PID 2032 wrote to memory of 4344 2032 regsvr32.exe 82 PID 4344 wrote to memory of 392 4344 regsvr32.exe 83 PID 4344 wrote to memory of 392 4344 regsvr32.exe 83 PID 4344 wrote to memory of 392 4344 regsvr32.exe 83
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\34f3c3c4bb63b2786f137fb17e943a0ea9abb8dc2a74da27c5d4b480525856fc.dll1⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\34f3c3c4bb63b2786f137fb17e943a0ea9abb8dc2a74da27c5d4b480525856fc.dll2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Zcigdjmyeejovl\vhlgxaoaxsalh.gtz"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:392
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1004KB
MD59fd3483e25834b4d22840bddad147f75
SHA110e508e3ae9220c99e02c790ff2db4deca5b4cff
SHA25634f3c3c4bb63b2786f137fb17e943a0ea9abb8dc2a74da27c5d4b480525856fc
SHA512daa777a38ba27e82bb6d4b210991eea186901f0f9cb01be6d548006572a9f29fb456a012d4aba4c27b2cf9ac01da9ef58647ab95cfedb9d7274042a4d0c8da41