Analysis

  • max time kernel
    51s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:28

General

  • Target

    5831a93bbcc40bf6af6057027a873fdab14e005f2203be82d7583bb9f8190229.dll

  • Size

    532KB

  • MD5

    9f36d5056fdbab89ae1fe562bd229265

  • SHA1

    628df438645434de50d878cf7c4517665ac699fd

  • SHA256

    5831a93bbcc40bf6af6057027a873fdab14e005f2203be82d7583bb9f8190229

  • SHA512

    dd07662c0af4494be9af278b1617437c30bfb6c5eae6acac9767551a8088e897639db10d68e199595db59ab7e1da65a20ec068a57678dfff5b9bcc7076a91a12

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5831a93bbcc40bf6af6057027a873fdab14e005f2203be82d7583bb9f8190229.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YqtHmrnEnJ\pjYVISjgwz.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1500-124-0x0000000000000000-mapping.dmp
  • memory/1888-119-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB