Analysis

  • max time kernel
    50s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:27

General

  • Target

    9527c1c623defac6e4813c8380c32cb7cdf9e0c2874b05b75ccc18302d678140.dll

  • Size

    532KB

  • MD5

    17f0c9e2288915f7e3e7e22be827c715

  • SHA1

    50186f81b06a74c76e56f0c90782b86b1358bbc8

  • SHA256

    9527c1c623defac6e4813c8380c32cb7cdf9e0c2874b05b75ccc18302d678140

  • SHA512

    d6d7735ebb624517e8e57cac89ecaba66ee13d4ba9a825b62133c155c8beb39fb5af891d938e560d58b7c99f9e22ceea575c34c3aa6be6ff74777ca04c966017

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9527c1c623defac6e4813c8380c32cb7cdf9e0c2874b05b75ccc18302d678140.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BuPjojhlPrCQVK\KkLmnLRkE.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2492-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2800-119-0x0000000000000000-mapping.dmp