Analysis

  • max time kernel
    54s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:23

General

  • Target

    544d9424bdc096dabd715e21ea96272e843fb02e4c312bd04ee6ec73ebfdf3a9.dll

  • Size

    532KB

  • MD5

    e90a0e964679fa6757ddb74a6e61b7c1

  • SHA1

    a9464a7adaf4ded96815f13bf91087971179cc83

  • SHA256

    544d9424bdc096dabd715e21ea96272e843fb02e4c312bd04ee6ec73ebfdf3a9

  • SHA512

    92126a6935894a4a764c31e394fe8e17ed335ab33d0de3daae0e294034a29f3cf14f4f03cf5c1f346a1a415f40f7675fdfcdc54b44d0437ebe78dbfd3536233d

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\544d9424bdc096dabd715e21ea96272e843fb02e4c312bd04ee6ec73ebfdf3a9.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3696
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KgnIivTfrUxDip\CjRdmpvxaYSeKCo.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2064

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2064-124-0x0000000000000000-mapping.dmp
  • memory/3696-119-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB