Analysis

  • max time kernel
    125s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:38

General

  • Target

    a7d5b488d8af24b48037ebd163b1d718dc6ce47a01dc91d98a284e582765e416.dll

  • Size

    532KB

  • MD5

    0cf5277dd230971e84dc9d8e45b91b49

  • SHA1

    54ef2aa80f49168301d076a64cf3d90ecb02d2a0

  • SHA256

    a7d5b488d8af24b48037ebd163b1d718dc6ce47a01dc91d98a284e582765e416

  • SHA512

    82e6c4680724d87ce7d5a39abeb2d21c07ff870e162a636811573ea77d0400d373958dcbaf37beabca9eb5f380c226016e66e99e08be230de8b31df5d477a2ae

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a7d5b488d8af24b48037ebd163b1d718dc6ce47a01dc91d98a284e582765e416.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\DZYlMRVc\QYYuqpBrU.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4632

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2828-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4632-122-0x0000000000000000-mapping.dmp