Analysis

  • max time kernel
    52s
  • max time network
    105s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-11-2022 07:23

General

  • Target

    d19b82ecbc8f58f182c1c0feb98a9ba0d1e199230ca2ad81053e9fb4aeb7d376.dll

  • Size

    818KB

  • MD5

    57198be1abf5284208ebfb03668ea751

  • SHA1

    60bda1c5626b6d053887d551fb7c5b3959ab0569

  • SHA256

    d19b82ecbc8f58f182c1c0feb98a9ba0d1e199230ca2ad81053e9fb4aeb7d376

  • SHA512

    aa94e10307cc434eb551e90a2ae2bc8a3dd38737b1a86787d5130b0f74329e8711659db0825e3774b4f66cf4e3f0549d57be3d6ba1e01efe419482de660b18d6

  • SSDEEP

    12288:NdewIvxiRO9n6DPBt9bu8X+L81JcZl1r5x48/2aS4/2YX:NYwIvxFMXn+L8zcZ7rrwC2Y

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d19b82ecbc8f58f182c1c0feb98a9ba0d1e199230ca2ad81053e9fb4aeb7d376.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XDAuInOxWqxjJW\SFwV.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:360

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/360-125-0x0000000000000000-mapping.dmp

  • memory/4748-120-0x0000000180000000-0x0000000180030000-memory.dmp

    Filesize

    192KB