Analysis

  • max time kernel
    54s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:23

General

  • Target

    653ee205b91d55d7b045af29bdb0f8010d8a7b3413f74a40766ae81f9f648fc4.dll

  • Size

    538KB

  • MD5

    7db3f08175bdd2cad1b9c47b5b4c1ab0

  • SHA1

    9b48bf451e70219f89fd569ed67c6a684ced1c58

  • SHA256

    653ee205b91d55d7b045af29bdb0f8010d8a7b3413f74a40766ae81f9f648fc4

  • SHA512

    66afb76f519c915f998382265c1451954627ede8ca729186b3f9c60002bada65427a0f93d2a202111c5ed1bed937c952c67ab384aef3942912668554cc93432e

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\653ee205b91d55d7b045af29bdb0f8010d8a7b3413f74a40766ae81f9f648fc4.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QGjVItyMTj\cUFXBBiZmTtr.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3892

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3576-118-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB

  • memory/3892-123-0x0000000000000000-mapping.dmp