Analysis

  • max time kernel
    53s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:44

General

  • Target

    b9d25cb95bc9b84617c81cf7045ab805fd4f46e05b6040863f3500aa80ecf5a4.dll

  • Size

    532KB

  • MD5

    037a66683433afff5ded363f8ee26b9d

  • SHA1

    7fb0b6a632e2c7163bff292550095332e85933cc

  • SHA256

    b9d25cb95bc9b84617c81cf7045ab805fd4f46e05b6040863f3500aa80ecf5a4

  • SHA512

    628d185fd70361a095a7146a5f1d473ef115138ea4e2cf56e66e4703e6b8091817b0fc9eb32dfcec7e9d37dafe27272f89594f9ccac97f26b5d197593fd21694

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b9d25cb95bc9b84617c81cf7045ab805fd4f46e05b6040863f3500aa80ecf5a4.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OwksVAo\xQbmjirqXilaEir.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1924-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2408-122-0x0000000000000000-mapping.dmp