Analysis

  • max time kernel
    76s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:51

General

  • Target

    aca3045a91251618fe1a8a2a264c71b9ae54fc2d6a3d29bf11eb4f9e6ebb5c33.dll

  • Size

    538KB

  • MD5

    9074fe9fdd0196b2f28388359fc90856

  • SHA1

    a4c8fb0699d3fb96c6eb6e34c6db9fb1c8bfa04d

  • SHA256

    aca3045a91251618fe1a8a2a264c71b9ae54fc2d6a3d29bf11eb4f9e6ebb5c33

  • SHA512

    2cd7a06d450fd8e262be66ca7565e69285fb832f12ee239f89b80c5f78fa5dcb469530a87a11287f99f9cb554de3005e347d1702f8d5e74c9ee347de80f52c20

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\aca3045a91251618fe1a8a2a264c71b9ae54fc2d6a3d29bf11eb4f9e6ebb5c33.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LrjapoJ\OCOVauQudsWBDmT.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4460

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2388-114-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB

  • memory/4460-119-0x0000000000000000-mapping.dmp