Analysis

  • max time kernel
    56s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:23

General

  • Target

    5d560df6a60a0462b67ef3ee0d3c387c8f66f3016e7dd74f7c2c08a38b15502b.dll

  • Size

    532KB

  • MD5

    6d7f81efbb5fa8b24943d3900f81deeb

  • SHA1

    312a48b8176aa15715f3292a85d42e076973ae07

  • SHA256

    5d560df6a60a0462b67ef3ee0d3c387c8f66f3016e7dd74f7c2c08a38b15502b

  • SHA512

    8335b0f46b7e7d77da5d22e944804ababf77b7e5d5a445ef85689eecde08391ee78ab2ef3ee63268c0e2f12642631651db876d21ffad587ea36362325144faf9

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5d560df6a60a0462b67ef3ee0d3c387c8f66f3016e7dd74f7c2c08a38b15502b.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RKZNtHmEt\XmkuZQZwOA.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-123-0x0000000000000000-mapping.dmp
  • memory/2188-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB