Analysis
-
max time kernel
137s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
0d6f49c38dfd1f19dc8e87f0d927a594aa9a1a748a1dfd03ba927d1bded531ce.dll
Resource
win7-20240903-en
General
-
Target
0d6f49c38dfd1f19dc8e87f0d927a594aa9a1a748a1dfd03ba927d1bded531ce.dll
-
Size
640KB
-
MD5
062c7570e794515f7872ed2f19362d42
-
SHA1
f6ba10cc52613a33680012fa1e6bdf38ed774a84
-
SHA256
0d6f49c38dfd1f19dc8e87f0d927a594aa9a1a748a1dfd03ba927d1bded531ce
-
SHA512
f97f3359faa1a288aab3c62771cf4e26034cbae98a97a06dd94f88d042e55bcb4f358f261b88b5e30f6108c1bf79415d1b9e54a6d3667ce8d63a3dae2236ff39
-
SSDEEP
12288:ivpO7ru2TDuk1tYTwwe5AnYq2JaiMMMXdgir7OOBgzgENENENEn+ITITInTKTx4y:vru233dweOnYq2JaiMMMNgir7OOBgzg8
Malware Config
Extracted
emotet
Epoch5
51.75.33.122:443
186.250.48.5:80
168.119.39.118:443
207.148.81.119:8080
194.9.172.107:8080
139.196.72.155:8080
78.47.204.80:443
159.69.237.188:443
45.71.195.104:8080
54.37.106.167:8080
185.168.130.138:443
37.44.244.177:8080
185.184.25.78:8080
185.148.168.15:8080
128.199.192.135:8080
37.59.209.141:8080
103.41.204.169:8080
185.148.168.220:8080
103.42.58.120:7080
78.46.73.125:443
68.183.93.250:443
190.90.233.66:443
5.56.132.177:8080
62.171.178.147:8080
196.44.98.190:8080
168.197.250.14:80
66.42.57.149:443
59.148.253.194:443
104.131.62.48:8080
191.252.103.16:80
54.37.228.122:443
88.217.172.165:8080
195.77.239.39:8080
116.124.128.206:8080
93.104.209.107:8080
118.98.72.86:443
217.182.143.207:443
87.106.97.83:7080
210.57.209.142:8080
54.38.242.185:443
195.154.146.35:443
203.153.216.46:443
198.199.98.78:8080
85.214.67.203:8080
Signatures
-
Emotet family
-
Loads dropped DLL 1 IoCs
pid Process 4004 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Gkepfgqzwegkr\xnbqosjqcgkrxpk.qgn regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4004 regsvr32.exe 4004 regsvr32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 940 regsvr32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3656 wrote to memory of 940 3656 regsvr32.exe 82 PID 3656 wrote to memory of 940 3656 regsvr32.exe 82 PID 3656 wrote to memory of 940 3656 regsvr32.exe 82 PID 940 wrote to memory of 4004 940 regsvr32.exe 83 PID 940 wrote to memory of 4004 940 regsvr32.exe 83 PID 940 wrote to memory of 4004 940 regsvr32.exe 83
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\0d6f49c38dfd1f19dc8e87f0d927a594aa9a1a748a1dfd03ba927d1bded531ce.dll1⤵
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\0d6f49c38dfd1f19dc8e87f0d927a594aa9a1a748a1dfd03ba927d1bded531ce.dll2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\SysWOW64\regsvr32.exe /s "C:\Windows\SysWOW64\Gkepfgqzwegkr\xnbqosjqcgkrxpk.qgn"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
640KB
MD5062c7570e794515f7872ed2f19362d42
SHA1f6ba10cc52613a33680012fa1e6bdf38ed774a84
SHA2560d6f49c38dfd1f19dc8e87f0d927a594aa9a1a748a1dfd03ba927d1bded531ce
SHA512f97f3359faa1a288aab3c62771cf4e26034cbae98a97a06dd94f88d042e55bcb4f358f261b88b5e30f6108c1bf79415d1b9e54a6d3667ce8d63a3dae2236ff39