Analysis

  • max time kernel
    74s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:11

General

  • Target

    40c9ea4aa45bdee20a39a35b6d6709dbcbf8ae44e57a1cbdf23946d76e8e1dc4.dll

  • Size

    532KB

  • MD5

    5765298479aeec1880f2d5b8f17af7f5

  • SHA1

    4a0cce9c16935a41924aebbcd5d7ca8936ca75ae

  • SHA256

    40c9ea4aa45bdee20a39a35b6d6709dbcbf8ae44e57a1cbdf23946d76e8e1dc4

  • SHA512

    dda5d1e122995ce4558a37b1af37bc7497f0a08e42f28f0fb690581ec3356dbc42dc975b6f20d8e2d43e92009f70d4b0b974d03538d4fc9c60c0f530c36a60e1

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\40c9ea4aa45bdee20a39a35b6d6709dbcbf8ae44e57a1cbdf23946d76e8e1dc4.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MRIvmXfKBoEeLRfE\ifkbtCJ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-121-0x0000000000000000-mapping.dmp
  • memory/1940-116-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB