Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-11-2022 15:58

General

  • Target

    e9711c4f75084a4f196f1d6ff98630ece96b4ae832bd493925ec2a3fe563eb1f.dll

  • Size

    712KB

  • MD5

    04154065e62635870fff9e15d9a12c29

  • SHA1

    e7a06547d2ad4fdae41299d3b15ebf0531a4e426

  • SHA256

    e9711c4f75084a4f196f1d6ff98630ece96b4ae832bd493925ec2a3fe563eb1f

  • SHA512

    0d024388fd8992d8f28b146d4b1e597d71c13a45d4c89a76055fe5d67d4de9911469ccab2ddf78e6480b44fb54b52e7ee358aa692df7b2dfa71cfdb0c4451ee2

  • SSDEEP

    12288:Jm3ryg7+tKkrxfIoAGA8YHrKrewkca011br+0MACwlg6WggbE/A4:JuryW+5rNIoJZYHrKreHBjWCN4

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e9711c4f75084a4f196f1d6ff98630ece96b4ae832bd493925ec2a3fe563eb1f.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZnMalTe\cHWxAMZRexFbiMq.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:2760

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2364-118-0x0000000180000000-0x0000000180030000-memory.dmp

    Filesize

    192KB

  • memory/2760-123-0x0000000000000000-mapping.dmp