Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20/11/2024, 18:08
Static task
static1
Behavioral task
behavioral1
Sample
4a51a4936a3a5d5005a9ede6d961c9155a70f5d149d431737813b189115b7743.dll
Resource
win7-20240708-en
General
-
Target
4a51a4936a3a5d5005a9ede6d961c9155a70f5d149d431737813b189115b7743.dll
-
Size
664KB
-
MD5
26fd47cdbc4b4f4fa82497fa21427e11
-
SHA1
8d358079afc77c3e9f3eee69937e52de60f9a0bc
-
SHA256
4a51a4936a3a5d5005a9ede6d961c9155a70f5d149d431737813b189115b7743
-
SHA512
f7fe2be19900e62ca5a56c9da3763b8a9fbf260e8d3578bc6c65c9806dfac44ff05443f56517abb04cc4a3c92b9d1048df0c9892d4a01255b17839982c7955b1
-
SSDEEP
12288:jc899XKPmN4WMkoo6ZPJSFTdtXlcIL9v6O8:7GP7TgFTdFL9v6F
Malware Config
Extracted
emotet
Epoch4
45.76.1.145:443
217.182.25.250:8080
119.193.124.41:7080
192.99.251.50:443
146.59.226.45:443
173.212.193.249:8080
207.38.84.195:8080
45.118.135.203:7080
31.24.158.56:8080
209.126.98.206:8080
212.237.17.99:8080
216.158.226.206:443
50.30.40.196:8080
82.165.152.127:8080
159.8.59.82:8080
107.182.225.142:8080
110.232.117.186:8080
72.15.201.15:8080
5.9.116.246:8080
79.172.212.216:8080
212.24.98.99:8080
188.44.20.25:443
101.50.0.91:8080
203.114.109.124:443
151.106.112.196:8080
196.218.30.83:443
176.56.128.118:443
159.65.88.10:8080
195.154.133.20:443
176.104.106.96:8080
45.118.115.99:8080
129.232.188.93:443
45.176.232.124:443
158.69.222.101:443
45.142.114.231:8080
103.221.221.247:8080
103.43.46.182:443
185.157.82.211:8080
51.91.7.5:8080
103.75.201.2:443
167.99.115.35:8080
185.8.212.130:7080
46.55.222.11:443
197.242.150.244:8080
58.227.42.236:80
195.201.151.129:8080
51.254.140.238:7080
50.116.54.215:443
138.185.72.26:8080
178.79.147.66:8080
189.126.111.200:7080
153.126.146.25:7080
103.75.201.4:443
164.68.99.3:8080
131.100.24.231:80
1.234.2.232:8080
Signatures
-
Emotet family
-
Loads dropped DLL 1 IoCs
pid Process 928 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Ccetkcbflglfo\zawfdjscbptdocp.vtk regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 928 regsvr32.exe 928 regsvr32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1084 regsvr32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3172 wrote to memory of 1084 3172 regsvr32.exe 82 PID 3172 wrote to memory of 1084 3172 regsvr32.exe 82 PID 3172 wrote to memory of 1084 3172 regsvr32.exe 82 PID 1084 wrote to memory of 928 1084 regsvr32.exe 83 PID 1084 wrote to memory of 928 1084 regsvr32.exe 83 PID 1084 wrote to memory of 928 1084 regsvr32.exe 83
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\4a51a4936a3a5d5005a9ede6d961c9155a70f5d149d431737813b189115b7743.dll1⤵
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\4a51a4936a3a5d5005a9ede6d961c9155a70f5d149d431737813b189115b7743.dll2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Ccetkcbflglfo\zawfdjscbptdocp.vtk"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD526fd47cdbc4b4f4fa82497fa21427e11
SHA18d358079afc77c3e9f3eee69937e52de60f9a0bc
SHA2564a51a4936a3a5d5005a9ede6d961c9155a70f5d149d431737813b189115b7743
SHA512f7fe2be19900e62ca5a56c9da3763b8a9fbf260e8d3578bc6c65c9806dfac44ff05443f56517abb04cc4a3c92b9d1048df0c9892d4a01255b17839982c7955b1