Analysis

  • max time kernel
    80s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:15

General

  • Target

    e42b89f0ba54106fd9c1bb84553bea5171cda733261e30736f85c78bc36c4cc1.dll

  • Size

    532KB

  • MD5

    6bc68530dc12eafd33bd065294c580d2

  • SHA1

    0741da7b3bc20f28172fd4d8e27079d81b3d6358

  • SHA256

    e42b89f0ba54106fd9c1bb84553bea5171cda733261e30736f85c78bc36c4cc1

  • SHA512

    b4cf2a0de8b205c770885995951589096bdbb6121a25321e50cf1db95064c5d7f005a3301cf71c2c35e3a17b2ba258dd22f8c9ba9e086fc54cc7eb9c43ed6442

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e42b89f0ba54106fd9c1bb84553bea5171cda733261e30736f85c78bc36c4cc1.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EYgacAclfvLlPYMT\ZUMZR.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3044

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3044-119-0x0000000000000000-mapping.dmp
  • memory/3664-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB