Analysis

  • max time kernel
    54s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:34

General

  • Target

    f742f2ba617693bc27c044e0da735c19346e0b451fbc277a02b31831dedd8773.dll

  • Size

    532KB

  • MD5

    cc9e5fe1f9a6ea2a1c999dd93a4ce5f3

  • SHA1

    74852bc215f46a8b747dc0cc44e4480d20af356c

  • SHA256

    f742f2ba617693bc27c044e0da735c19346e0b451fbc277a02b31831dedd8773

  • SHA512

    ab7284142b6bc78ac116f4f41b27a81b5d9e1ab018b791d6760f91f9ec0a788b57d65072fc3ee090c8d583e4da77d106aa7e9fa76e9654a11d49d094ecbc015f

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f742f2ba617693bc27c044e0da735c19346e0b451fbc277a02b31831dedd8773.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SsdNYeKekpunm\xLHb.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2344-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2676-123-0x0000000000000000-mapping.dmp