Analysis

  • max time kernel
    54s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:19

General

  • Target

    b66b19fe4b5303cba89cbffa0c078a5c4bd34810cc6d8a5c763e832a7c084570.dll

  • Size

    538KB

  • MD5

    600db14a2f288f2883394ec2b0f73c8b

  • SHA1

    602f7a07f3b00542eee4c1512ba2ca08b1aa43e9

  • SHA256

    b66b19fe4b5303cba89cbffa0c078a5c4bd34810cc6d8a5c763e832a7c084570

  • SHA512

    d9d6b64b5bb10daf8f0fc6e942eaa3b95f7c5a559a5fdc0f2649632e17b978ba8a94903a2991e6fb2385b00c032095e719fc1782b9c7809cb76378b3ea18760c

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b66b19fe4b5303cba89cbffa0c078a5c4bd34810cc6d8a5c763e832a7c084570.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RXGpQv\MTzCubGwHvMSYW.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1224

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1224-121-0x0000000000000000-mapping.dmp
  • memory/3892-116-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB