Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:27

General

  • Target

    7017f335935fb8ba6234124dfedfdc9be3f1840992573fdb6b8fa938497cdd15.dll

  • Size

    532KB

  • MD5

    712b8018e5f89fd9b691fd0ed1bc282b

  • SHA1

    9f3b334acf5c0be3ffb0e469e1d6b7c7c8c11a46

  • SHA256

    7017f335935fb8ba6234124dfedfdc9be3f1840992573fdb6b8fa938497cdd15

  • SHA512

    19c94da02e05f01eaa7e044300179bcecbfa87f1e05069396c0f34e5395cd2576ff191a1d8d3b5a705a7b7b5bb0e33a7e9dbb98e5c9a82fdf07d545502c8c05d

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7017f335935fb8ba6234124dfedfdc9be3f1840992573fdb6b8fa938497cdd15.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZxGyroSVEN\bitlUmk.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2648-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4456-122-0x0000000000000000-mapping.dmp