Analysis

  • max time kernel
    83s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:49

General

  • Target

    6424a22ef999dfca274849a100d9a2a26fce073d34f9f0c299227199c6b47790.dll

  • Size

    532KB

  • MD5

    91f3a23aa875671455aca03126e34769

  • SHA1

    f2ad391cf7f205a8e5dc086daa3cd470c99c413b

  • SHA256

    6424a22ef999dfca274849a100d9a2a26fce073d34f9f0c299227199c6b47790

  • SHA512

    acfec2fe543f285cb4439e496dcd86c09ef1ef1fc035cee3f56e93a4ee9efa79026c20a928bd7e232369a8e71a2c445af3a8c065c7c3bb5d0baeaf041cd124d7

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6424a22ef999dfca274849a100d9a2a26fce073d34f9f0c299227199c6b47790.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\Rkntp\lBCowglDqIHGMRW.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2780

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2504-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2780-123-0x0000000000000000-mapping.dmp