Analysis

  • max time kernel
    54s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:49

General

  • Target

    5dda24c2aa4b93bfe8a94ff9a9e80d04aa0f4c3a028c22226b4ee243c8fd9f4a.dll

  • Size

    532KB

  • MD5

    3bd53453e75f3570df9d578874aa88f7

  • SHA1

    df8e03f424be5cbcd2ffae9c6cdb772081d01b0e

  • SHA256

    5dda24c2aa4b93bfe8a94ff9a9e80d04aa0f4c3a028c22226b4ee243c8fd9f4a

  • SHA512

    a8ee9b0d841e98f2b29512b10207a6f6427a86d4703ca58b2f5b36d1f2d68ad9b6e8b37dba0ede904ee801b1bd878994739c84095f6feaf22c60d583e48fa645

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5dda24c2aa4b93bfe8a94ff9a9e80d04aa0f4c3a028c22226b4ee243c8fd9f4a.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RChIdcT\qUsCNGPZMvK.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2784

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2328-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2784-123-0x0000000000000000-mapping.dmp