Analysis

  • max time kernel
    52s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:49

General

  • Target

    9a8448d4a8aa1ea21cbdc0945d82f4b81ae5a894fec73b8addda916a531721cd.dll

  • Size

    532KB

  • MD5

    6348649b12f2bac368a6ea2f76c6ee3e

  • SHA1

    58a59b8fc3238ae1e0b8a84598bbbb66c7680773

  • SHA256

    9a8448d4a8aa1ea21cbdc0945d82f4b81ae5a894fec73b8addda916a531721cd

  • SHA512

    4cfcd51d846e5bcdd685dc75a0dd4414c4489f74665cc9653b02e8bfbea94cfce55097edfb85bc3bdad06f192a434400a25a23d3bf3d6a2d816e79166e4b7080

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9a8448d4a8aa1ea21cbdc0945d82f4b81ae5a894fec73b8addda916a531721cd.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DhFvOVRLkZV\CjQwbGjRIfJTS.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4088

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3212-116-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4088-121-0x0000000000000000-mapping.dmp