Analysis

  • max time kernel
    89s
  • max time network
    95s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 13:51

General

  • Target

    ff35b24368020b04b89ae143d611fc9258b51a0024601c0bfb2bb33e6beb08ae.dll

  • Size

    532KB

  • MD5

    40e5ffff6c29050471b3013d426edeab

  • SHA1

    359cfe397703d62c64c82fd96a854d79f2ee46c0

  • SHA256

    ff35b24368020b04b89ae143d611fc9258b51a0024601c0bfb2bb33e6beb08ae

  • SHA512

    9d035bb5ba75eb59eceee9e9586e4c55cc51cb16e34ec96d692f8476eb8b0828ffc73391f77a805bab48ff04d57f99f186bc856a076addb258a436149d2c929d

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ff35b24368020b04b89ae143d611fc9258b51a0024601c0bfb2bb33e6beb08ae.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RYyvKbGRmzAKChpY\ZNPZrY.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1412

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1412-122-0x0000000000000000-mapping.dmp
  • memory/4072-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB