Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 21:01
Static task
static1
Behavioral task
behavioral1
Sample
ff969a664ed8bb494ac0adee821279f2fcdf7483d2b02a82b9777d516ee97d14.dll
Resource
win7-20240903-en
General
-
Target
ff969a664ed8bb494ac0adee821279f2fcdf7483d2b02a82b9777d516ee97d14.dll
-
Size
400KB
-
MD5
040aaf3b5e5c07237ad732b75110c459
-
SHA1
489a92e54b919e5fb2414934ff1ba97a695c952b
-
SHA256
ff969a664ed8bb494ac0adee821279f2fcdf7483d2b02a82b9777d516ee97d14
-
SHA512
c6dc2adb18b971ad8170493cd83fa629758cda7e51321587e3851e92248621e9885fd190a1f6d7ed8bc1397fa400fd29e3a426ea5159502e3bdc111458c6dd23
-
SSDEEP
6144:21PzaAmc94Mm2k46EgQBa2XWP62eGpLbJ0TbzocYloxo:gaE04Jgoa2Xa/Lbubzoc/x
Malware Config
Extracted
emotet
Epoch5
51.75.33.122:443
186.250.48.5:80
168.119.39.118:443
207.148.81.119:8080
194.9.172.107:8080
139.196.72.155:8080
78.47.204.80:443
159.69.237.188:443
45.71.195.104:8080
54.37.106.167:8080
185.168.130.138:443
37.44.244.177:8080
185.184.25.78:8080
185.148.168.15:8080
128.199.192.135:8080
37.59.209.141:8080
103.41.204.169:8080
185.148.168.220:8080
103.42.58.120:7080
78.46.73.125:443
68.183.93.250:443
190.90.233.66:443
5.56.132.177:8080
62.171.178.147:8080
196.44.98.190:8080
168.197.250.14:80
66.42.57.149:443
59.148.253.194:443
104.131.62.48:8080
191.252.103.16:80
54.37.228.122:443
88.217.172.165:8080
195.77.239.39:8080
116.124.128.206:8080
93.104.209.107:8080
118.98.72.86:443
217.182.143.207:443
87.106.97.83:7080
210.57.209.142:8080
54.38.242.185:443
195.154.146.35:443
203.153.216.46:443
198.199.98.78:8080
85.214.67.203:8080
Signatures
-
Emotet family
-
Loads dropped DLL 1 IoCs
pid Process 4840 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Pawyhrzc\tgopjglbdtk.vym regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4840 regsvr32.exe 4840 regsvr32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4676 regsvr32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4804 wrote to memory of 4676 4804 regsvr32.exe 83 PID 4804 wrote to memory of 4676 4804 regsvr32.exe 83 PID 4804 wrote to memory of 4676 4804 regsvr32.exe 83 PID 4676 wrote to memory of 4840 4676 regsvr32.exe 84 PID 4676 wrote to memory of 4840 4676 regsvr32.exe 84 PID 4676 wrote to memory of 4840 4676 regsvr32.exe 84
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\ff969a664ed8bb494ac0adee821279f2fcdf7483d2b02a82b9777d516ee97d14.dll1⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\ff969a664ed8bb494ac0adee821279f2fcdf7483d2b02a82b9777d516ee97d14.dll2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Pawyhrzc\tgopjglbdtk.vym"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400KB
MD5040aaf3b5e5c07237ad732b75110c459
SHA1489a92e54b919e5fb2414934ff1ba97a695c952b
SHA256ff969a664ed8bb494ac0adee821279f2fcdf7483d2b02a82b9777d516ee97d14
SHA512c6dc2adb18b971ad8170493cd83fa629758cda7e51321587e3851e92248621e9885fd190a1f6d7ed8bc1397fa400fd29e3a426ea5159502e3bdc111458c6dd23