Analysis

  • max time kernel
    53s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:19

General

  • Target

    9f9c51d705b49a1a9d128ac47a530df5af3a7cc88493bb668ab599d46c5d906c.dll

  • Size

    538KB

  • MD5

    fa934101a1c6bfd9dc654887090284fa

  • SHA1

    e5792749f4b1f0b651da0dc5f4c33888cd8c8713

  • SHA256

    9f9c51d705b49a1a9d128ac47a530df5af3a7cc88493bb668ab599d46c5d906c

  • SHA512

    b955137782c068bf4e0643c8cbf6859f9c3d443c2a4de53302edaefbcf38cc9b0688810f5feafffec9162d00f20b480b15fba4ce09c5e821cd718d6a6244f191

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9f9c51d705b49a1a9d128ac47a530df5af3a7cc88493bb668ab599d46c5d906c.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RGGxdsnWO\zqLerRZ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1364-116-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB

  • memory/2356-121-0x0000000000000000-mapping.dmp