Analysis

  • max time kernel
    50s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:49

General

  • Target

    f60221b35bce79d8e153e46ea6edccc8def989e0a3a4c8d6630c1135e4995bfb.dll

  • Size

    538KB

  • MD5

    201a504428834db74da6b47dd4f501d1

  • SHA1

    1f1fe3a6f12cbf328d785ca36dc53edd2396c988

  • SHA256

    f60221b35bce79d8e153e46ea6edccc8def989e0a3a4c8d6630c1135e4995bfb

  • SHA512

    b9b689ecad395e60f6a89bed03274efe1c8aa7484ba61c94b1f1044bd395be4903b7f47a714b50950662083490cc9467077f9e8fa80d19ff0d6b9c85090bdd8d

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f60221b35bce79d8e153e46ea6edccc8def989e0a3a4c8d6630c1135e4995bfb.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JyGmlvWKkPwh\NBUrhPjzhPovUFb.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-122-0x0000000000000000-mapping.dmp
  • memory/4568-117-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB