Analysis

  • max time kernel
    52s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 13:48

General

  • Target

    a33eed402e977770520c365b23fa49432ab52056ddab7a20aa0734f60ca7cf04.dll

  • Size

    532KB

  • MD5

    7f22c5b5a7d544dd3a0e1cd7fc208c15

  • SHA1

    9aa19d5de2dc245d3a04d4dccf6fee9a3a9eb48a

  • SHA256

    a33eed402e977770520c365b23fa49432ab52056ddab7a20aa0734f60ca7cf04

  • SHA512

    877c9d3169e4c108aa740aaa1aa85e2fa7aab29058a8a03867407444bba348932375b360565e8b1fe11b841b59fe2e0f32cba10de4b4065e53b9e511779cf4eb

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a33eed402e977770520c365b23fa49432ab52056ddab7a20aa0734f60ca7cf04.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DqpZCbuLcfASx\YkGgMiaGKYDIe.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4516

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2664-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4516-123-0x0000000000000000-mapping.dmp