Analysis
-
max time kernel
137s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 19:18
Static task
static1
Behavioral task
behavioral1
Sample
8eeadb1356ba1f5ab27a68ba995325c67461e5af2687a4305efab4fd7bc084f6.dll
Resource
win7-20241010-en
General
-
Target
8eeadb1356ba1f5ab27a68ba995325c67461e5af2687a4305efab4fd7bc084f6.dll
-
Size
412KB
-
MD5
56821ebbac9eb66693ef611131eea62d
-
SHA1
4d48c8ea12d7b7159183cb127df652e8db7ce6ab
-
SHA256
8eeadb1356ba1f5ab27a68ba995325c67461e5af2687a4305efab4fd7bc084f6
-
SHA512
3e26f5ccc5598cadef67e53f5865dc169b8a7a9a1be6c82a70d5f61aa8846a98d2c784038bf9dfb7a2ef75f41ca33cdf81a6b29c9e4cc8dde40b658813f8d843
-
SSDEEP
6144:aH0RW81UplEIb6hRAOf6DXyhCra8dCtS08OB8xS4GE/mFCo3QkgqbqAT:tFpMOfeihCramuiS4zCCo3QkvqA
Malware Config
Extracted
emotet
Epoch5
186.250.48.5:80
168.119.39.118:443
185.168.130.138:443
190.90.233.66:443
159.69.237.188:443
54.37.228.122:443
93.104.209.107:8080
185.148.168.15:8080
198.199.98.78:8080
87.106.97.83:7080
195.77.239.39:8080
37.44.244.177:8080
54.38.242.185:443
185.184.25.78:8080
116.124.128.206:8080
139.196.72.155:8080
128.199.192.135:8080
103.41.204.169:8080
78.47.204.80:443
68.183.93.250:443
194.9.172.107:8080
37.59.209.141:8080
85.214.67.203:8080
78.46.73.125:443
195.154.146.35:443
191.252.103.16:80
118.98.72.86:443
185.148.168.220:8080
217.182.143.207:443
168.197.250.14:80
62.171.178.147:8080
104.131.62.48:8080
203.153.216.46:443
210.57.209.142:8080
59.148.253.194:443
207.148.81.119:8080
54.37.106.167:8080
66.42.57.149:443
45.71.195.104:8080
Signatures
-
Emotet family
-
Loads dropped DLL 1 IoCs
pid Process 3292 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Tpryowzmuxg\lvqbv.fsc regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3292 regsvr32.exe 3292 regsvr32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4424 regsvr32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1392 wrote to memory of 4424 1392 regsvr32.exe 83 PID 1392 wrote to memory of 4424 1392 regsvr32.exe 83 PID 1392 wrote to memory of 4424 1392 regsvr32.exe 83 PID 4424 wrote to memory of 3292 4424 regsvr32.exe 84 PID 4424 wrote to memory of 3292 4424 regsvr32.exe 84 PID 4424 wrote to memory of 3292 4424 regsvr32.exe 84
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\8eeadb1356ba1f5ab27a68ba995325c67461e5af2687a4305efab4fd7bc084f6.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\8eeadb1356ba1f5ab27a68ba995325c67461e5af2687a4305efab4fd7bc084f6.dll2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Tpryowzmuxg\lvqbv.fsc"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3292
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
412KB
MD556821ebbac9eb66693ef611131eea62d
SHA14d48c8ea12d7b7159183cb127df652e8db7ce6ab
SHA2568eeadb1356ba1f5ab27a68ba995325c67461e5af2687a4305efab4fd7bc084f6
SHA5123e26f5ccc5598cadef67e53f5865dc169b8a7a9a1be6c82a70d5f61aa8846a98d2c784038bf9dfb7a2ef75f41ca33cdf81a6b29c9e4cc8dde40b658813f8d843