Analysis

  • max time kernel
    54s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:27

General

  • Target

    5094c16702bd8fdaf5eba418cd5eb72a2fc364be6819e7dffced9e80a8595a64.dll

  • Size

    532KB

  • MD5

    6d662fbe85b2018c9da2ee871effb39a

  • SHA1

    bdddd889136ae0a3f7af3dfd4a1ab7136dbe220d

  • SHA256

    5094c16702bd8fdaf5eba418cd5eb72a2fc364be6819e7dffced9e80a8595a64

  • SHA512

    1b6cda46c28cadd6a0458aa681341fd76aa1b2211ee175c3fc5a34af987d4b25b85ae792a6dc9045f69d2dae5bfc9dd0bf3c7ac264d8b17d1ce968e33cca925b

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5094c16702bd8fdaf5eba418cd5eb72a2fc364be6819e7dffced9e80a8595a64.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JFZHDUAkvRIjN\KbAjQhxpUCR.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2644-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4552-123-0x0000000000000000-mapping.dmp