Analysis

  • max time kernel
    54s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:18

General

  • Target

    6be6ef3a82c4a6d93e076df6e35cb8287711bd366393d15e8a888d0b725269d0.dll

  • Size

    532KB

  • MD5

    37ed46eefc3006484dfffa2cc24d06ee

  • SHA1

    7d2502123805ba074aff6b61a85050072df1c2b5

  • SHA256

    6be6ef3a82c4a6d93e076df6e35cb8287711bd366393d15e8a888d0b725269d0

  • SHA512

    585dcb776215b4e30d9df0579539e68223881c51976f355e4cfb950352dbc2afae416daca3e9afdcd3e70d824fbf68c45a7f511f59978d98079176b6cc0b6b26

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6be6ef3a82c4a6d93e076df6e35cb8287711bd366393d15e8a888d0b725269d0.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AnjgjjsukymLAVU\oPuvxceIvYuSN.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1420

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1420-124-0x0000000000000000-mapping.dmp
  • memory/3588-119-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB