Analysis

  • max time kernel
    55s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:51

General

  • Target

    d603c0703c84fcbeee02380723735fd5e820f339c0641b84cb3b69e2316ec465.dll

  • Size

    532KB

  • MD5

    935abb9f761f7a8ca1ab61bd651c05f9

  • SHA1

    63e5b2b8126c610f047f753f85200a954aacd183

  • SHA256

    d603c0703c84fcbeee02380723735fd5e820f339c0641b84cb3b69e2316ec465

  • SHA512

    27e112eb3ca6fc246afbd06ab1578ab2a190f2bbea552f313bf3992ec2309cdbb1506e05149b9dbca14f567a8340f2a9558eee202641f8a24d78f2faa63bab5d

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d603c0703c84fcbeee02380723735fd5e820f339c0641b84cb3b69e2316ec465.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YCsMDBoFDNK\BFMZXvrGUyx.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2560-119-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2848-124-0x0000000000000000-mapping.dmp