Analysis

  • max time kernel
    54s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:08

General

  • Target

    008b9570057f0008043d7c74a2711c62d0b2ecb4a32d00bffb1f90a994aa3f3c.dll

  • Size

    538KB

  • MD5

    e64a3746052daace3beee89208810046

  • SHA1

    b935adfbf137cdf0b9f2ef19cdc1896477c3bcbb

  • SHA256

    008b9570057f0008043d7c74a2711c62d0b2ecb4a32d00bffb1f90a994aa3f3c

  • SHA512

    90ddb97504228a1c3b15e4cc9ba3d105332e421d6ad29e957c0d4c611dd6cc43777fb6b28c0b5d9de497d8ab62d3d445927e7f2d94414602648b0e2599e31fd4

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\008b9570057f0008043d7c74a2711c62d0b2ecb4a32d00bffb1f90a994aa3f3c.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QfzMbJqXfYKIBehs\GTRvPJdL.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1300

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1300-124-0x0000000000000000-mapping.dmp
  • memory/1324-119-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB