Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 19:29
Static task
static1
Behavioral task
behavioral1
Sample
2322f7277c9c0fc817d1979866dfd0040931c53dd9c25660582e92833acb06cf.dll
Resource
win7-20240903-en
General
-
Target
2322f7277c9c0fc817d1979866dfd0040931c53dd9c25660582e92833acb06cf.dll
-
Size
480KB
-
MD5
ab6df82586adb596d7e333ffb079e461
-
SHA1
f9eab7114a75fdecd9f198a8bf32f8b5a5037a08
-
SHA256
2322f7277c9c0fc817d1979866dfd0040931c53dd9c25660582e92833acb06cf
-
SHA512
cad119a493f06560e3954bc53f723e13379deb92fc7a8324051b3ab20c5bcdea35d324d1efc7a997fff0425f237c547dbc362b793f37ab4f520897b155608ed2
-
SSDEEP
6144:XJDdcNtINDR6/qONZyPf71mOFFxFpkHPJM978QHnJPFVkecjYxZCg1vqe3oz:XJDdWtINDccPf71v7zWKpzkjjib5qN
Malware Config
Extracted
emotet
Epoch5
5.189.160.61:443
94.177.178.26:8080
202.29.239.162:443
54.38.143.246:7080
119.59.125.140:8080
185.148.168.15:8080
188.166.229.148:443
2.58.16.87:8080
104.131.62.48:8080
103.82.248.59:7080
37.59.209.141:8080
103.133.214.242:8080
195.77.239.39:8080
128.199.192.135:8080
78.47.204.80:443
59.148.253.194:443
87.106.97.83:7080
45.71.195.104:8080
85.214.67.203:8080
139.196.72.155:8080
210.57.209.142:8080
194.9.172.107:8080
116.124.128.206:8080
118.98.72.86:443
203.153.216.46:443
202.28.34.99:8080
54.37.228.122:443
202.134.4.210:7080
88.217.172.165:8080
196.44.98.190:8080
195.154.146.35:443
217.182.143.207:443
36.67.23.59:443
207.148.81.119:8080
190.90.233.66:443
66.42.57.149:443
85.25.120.45:8080
93.104.209.107:8080
68.183.93.250:443
103.42.58.120:7080
5.56.132.177:8080
159.69.237.188:443
51.68.141.164:8080
54.37.106.167:8080
198.199.98.78:8080
54.38.242.185:443
62.171.178.147:8080
37.44.244.177:8080
103.41.204.169:8080
78.46.73.125:443
185.148.168.220:8080
191.252.103.16:80
175.126.176.79:8080
Signatures
-
Emotet family
-
Loads dropped DLL 1 IoCs
pid Process 1988 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Rozfefhacg\rcrygw.tfe regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1988 regsvr32.exe 1988 regsvr32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2572 regsvr32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3424 wrote to memory of 2572 3424 regsvr32.exe 85 PID 3424 wrote to memory of 2572 3424 regsvr32.exe 85 PID 3424 wrote to memory of 2572 3424 regsvr32.exe 85 PID 2572 wrote to memory of 1988 2572 regsvr32.exe 86 PID 2572 wrote to memory of 1988 2572 regsvr32.exe 86 PID 2572 wrote to memory of 1988 2572 regsvr32.exe 86
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\2322f7277c9c0fc817d1979866dfd0040931c53dd9c25660582e92833acb06cf.dll1⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\2322f7277c9c0fc817d1979866dfd0040931c53dd9c25660582e92833acb06cf.dll2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Rozfefhacg\rcrygw.tfe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1988
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
480KB
MD5ab6df82586adb596d7e333ffb079e461
SHA1f9eab7114a75fdecd9f198a8bf32f8b5a5037a08
SHA2562322f7277c9c0fc817d1979866dfd0040931c53dd9c25660582e92833acb06cf
SHA512cad119a493f06560e3954bc53f723e13379deb92fc7a8324051b3ab20c5bcdea35d324d1efc7a997fff0425f237c547dbc362b793f37ab4f520897b155608ed2