Analysis

  • max time kernel
    57s
  • max time network
    119s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-11-2022 14:15

General

  • Target

    18baffe5bbb0d1040fe42a6a67ac14ee70c13c708c9b5529f1ffecc2e710a805.dll

  • Size

    814KB

  • MD5

    cc56251efdddfa706013880cf6f5aad4

  • SHA1

    f7b98b4c8b68b435ecacc938c5836abaaf566e03

  • SHA256

    18baffe5bbb0d1040fe42a6a67ac14ee70c13c708c9b5529f1ffecc2e710a805

  • SHA512

    afd5d2f2a0c5b15831342e20b3fd7c983b7492c564b48143e7d46e3fff2bf05ad88664525fc6cd69fe479a0abd7d5d98d4ed240cf0304a8cd12b018af580eb5b

  • SSDEEP

    12288:5sIyzbpudwh9PQx873eHeLs15pZ6yRQHf04Tn/WMideaik:5JyzbwdG4eLsjpZfRQD/q8fk

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\18baffe5bbb0d1040fe42a6a67ac14ee70c13c708c9b5529f1ffecc2e710a805.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MfnjpYyTIvbZNMukI\UObkk.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4676

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2796-120-0x0000000180000000-0x000000018002F000-memory.dmp

    Filesize

    188KB

  • memory/4676-125-0x0000000000000000-mapping.dmp