Analysis

  • max time kernel
    54s
  • max time network
    103s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-11-2022 09:30

General

  • Target

    d0adf3e27706be7f2aaf06a237ac90222a596fdef39658f147a9c254df0f4f1a.dll

  • Size

    818KB

  • MD5

    8b1a46caccbbe7a8fda21be1e1df7f53

  • SHA1

    5b9369b1ac0ed33eee9dc8cddd94a86d0d531797

  • SHA256

    d0adf3e27706be7f2aaf06a237ac90222a596fdef39658f147a9c254df0f4f1a

  • SHA512

    59ff0ea0453316e572f6673961a0d7d105f87f9d0f29279fdba9cb4da41f47e7ccea8239489444341e3f8375aaf80fc40f30fe3e8d39554b0612de5828b128c4

  • SSDEEP

    12288:NdewIvxiRO9n6DPBt9bu8X+L81JcZl1rSx48/2aS4/2YX:NYwIvxFMXn+L8zcZ7rEwC2Y

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d0adf3e27706be7f2aaf06a237ac90222a596fdef39658f147a9c254df0f4f1a.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QJNpXeA\vbuMUzsy.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4092

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3068-120-0x0000000180000000-0x0000000180030000-memory.dmp

    Filesize

    192KB

  • memory/4092-125-0x0000000000000000-mapping.dmp