Analysis

  • max time kernel
    51s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 13:48

General

  • Target

    5ad2678c555d04ce1ed87c95462410eca378069fd62434e0492078fe9f21da04.dll

  • Size

    538KB

  • MD5

    dc42450c71587b95bbb564c76a6a28f5

  • SHA1

    ba731753a059198cd98a321afff15247a66be90d

  • SHA256

    5ad2678c555d04ce1ed87c95462410eca378069fd62434e0492078fe9f21da04

  • SHA512

    b40e1deeb75796437016da8aa54856ac9653ed69964047c936e133f38314b70042be272594ab789b33ef26e5da27c91c5750783c602b37c395ca715c7b8666a8

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5ad2678c555d04ce1ed87c95462410eca378069fd62434e0492078fe9f21da04.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OFmvxqC\admWGwtVZziLrx.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1996-117-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB

  • memory/2408-122-0x0000000000000000-mapping.dmp