Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03/11/2022, 16:27

General

  • Target

    b75047a4942c6ec3a1b07848476120434b9c83cc6512409c0600e8a6224372ab.dll

  • Size

    712KB

  • MD5

    5896aa1dc669b87e3099fe5798befcd0

  • SHA1

    e6a909716d2843393aafa85bb22a8f6b8172edb8

  • SHA256

    b75047a4942c6ec3a1b07848476120434b9c83cc6512409c0600e8a6224372ab

  • SHA512

    d30691a5300dadb96b66454c8a1965c54ed362e71837eb7834b36fa91483b97c7ac12d7bcc0d1dba80ed34e15e0e557f650e7e1443fe2ca35e8b2a9ab0fcb5c1

  • SSDEEP

    12288:Jm3ryg7+tKkrxfIoAGA8YHrKreWkca011br+0MACwlg6WggbE/A4:JuryW+5rNIoJZYHrKre1BjWCN4

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b75047a4942c6ec3a1b07848476120434b9c83cc6512409c0600e8a6224372ab.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YnUbbiPboYQiLjgm\fdir.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:4716

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3468-119-0x0000000180000000-0x0000000180030000-memory.dmp

          Filesize

          192KB