Analysis

  • max time kernel
    54s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:34

General

  • Target

    1b9e1a2ffc8c3b4593a1e4d70d88b0bc3dfbf86601faa97c94924311dee5bff9.dll

  • Size

    532KB

  • MD5

    0368e66a956cc6b0089c4d7e7f4299b3

  • SHA1

    3ab89071d694fe8dd6237b6b158718ef34991a08

  • SHA256

    1b9e1a2ffc8c3b4593a1e4d70d88b0bc3dfbf86601faa97c94924311dee5bff9

  • SHA512

    f6a66395ccd0bba458bd0363560480dbdc41df32c5b52c962112d6b29ee502808fd2cb32435f2f2bb2f6ea5f5cdb07acb3b8dc257272cf9a5db26db05b9182e5

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1b9e1a2ffc8c3b4593a1e4d70d88b0bc3dfbf86601faa97c94924311dee5bff9.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NHRTgxuYQBmE\SPQsv.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:680

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/680-123-0x0000000000000000-mapping.dmp
  • memory/2692-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB