Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:31

General

  • Target

    6fd6a995eda82562377cf2cbd06771f4a651a12fd384de1217714a0ada773782.dll

  • Size

    532KB

  • MD5

    d560e06592fae357041a598dbdc2987c

  • SHA1

    e09be73a64430b9ab9a167069299f47734853461

  • SHA256

    6fd6a995eda82562377cf2cbd06771f4a651a12fd384de1217714a0ada773782

  • SHA512

    15970b1cdaa7f11b87735d7ac5ae03cbe51f1e0d467f1937a9438fba4e0eb68b0c394516bbd9bbcd110d2120ddf44102f1db649b4344ab01970657b0a76cef5e

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6fd6a995eda82562377cf2cbd06771f4a651a12fd384de1217714a0ada773782.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DeTWatQNeSEiaWt\yUjvvQNTAT.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2972-119-0x0000000000000000-mapping.dmp
  • memory/3092-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB