Analysis

  • max time kernel
    55s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:51

General

  • Target

    f4828e1f91fd23de01f1751242b33877575bfa591a2061e41f9afdac890cffd3.dll

  • Size

    532KB

  • MD5

    8852c28b7f6377622c61e7352cd7d0ae

  • SHA1

    31bbe5978d5ee2931a48dade8d6cf51b471c6793

  • SHA256

    f4828e1f91fd23de01f1751242b33877575bfa591a2061e41f9afdac890cffd3

  • SHA512

    0e36781148ff723847f3e219ce3efe7f4d3476e25f1a30949b46eed9df715e384f6144373272199fdf917b0add17a9e766825187400deb1015d99fb6f43a1da5

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f4828e1f91fd23de01f1751242b33877575bfa591a2061e41f9afdac890cffd3.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GhRxlfQSxIKeOiL\YyMIScJBXA.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4700

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3744-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4700-119-0x0000000000000000-mapping.dmp