Analysis

  • max time kernel
    90s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 17:57

General

  • Target

    emotet.dll

  • Size

    348KB

  • MD5

    c6415d70b8d540c78766a3e4b671b97c

  • SHA1

    fe305bc8aeac9a79ca5ece68c9a89a418a331072

  • SHA256

    7021a3dae8d35b1036e93a8fd17199b32fe3974724c585ed9d411661159d8507

  • SHA512

    6f18a3ac33c3932198fd807a0655fa5b113f5310e8552ff1615a24517145e9440d56da10177e3f84b5f6966c6980aa44cd1895379cb755c4748eb6d5d37ac72e

  • SSDEEP

    6144:BX1K0hROWQHfYtH4ve6REwSBPuuOVN7Oc5jthTq5wzDigKa:F1KMEWQHfaYveI6OT7x/1Digb

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\emotet.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HqhNpXPNbItPubnO\mAcJyi.dll"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      PID:2684

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads