Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:38

General

  • Target

    a0e033a438d3d2eb843450252dd233527221f1148743b402f24b4691095c70f1.dll

  • Size

    532KB

  • MD5

    9e40ccc49cc1c4e3c57aa34460f96613

  • SHA1

    9057eeb88ef8e655667af50e1585bee8ad871ae4

  • SHA256

    a0e033a438d3d2eb843450252dd233527221f1148743b402f24b4691095c70f1

  • SHA512

    78065036ab6868cc7e6b53705ecde5efc7f603a8e77ac0bf5f0ccbb61edc73c7ca23461960b25fbbde367a05f0d19d4ea78507cb4a3744d75d0c0990971da555

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a0e033a438d3d2eb843450252dd233527221f1148743b402f24b4691095c70f1.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NCivVRkgdPZK\rPJZMYNcztvj.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2864

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2756-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2864-119-0x0000000000000000-mapping.dmp