Analysis

  • max time kernel
    53s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:12

General

  • Target

    df2da9a36656adb92ff6f503eb7bb4ae62eaf4419e8414fd898b18381f91c9a0.dll

  • Size

    532KB

  • MD5

    0cfa408be712808ce7316ad137349767

  • SHA1

    e95111fe3695231cd98f19a40c9fe4f09a04671f

  • SHA256

    df2da9a36656adb92ff6f503eb7bb4ae62eaf4419e8414fd898b18381f91c9a0

  • SHA512

    c0f6e97da68318c310317f02dc7ff0d20cf2c78bb4ec686d540c1aae5645512cb249aca7071fcdf3440b60de53755bdb15d763b379f525c388ab3abdb115e188

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\df2da9a36656adb92ff6f503eb7bb4ae62eaf4419e8414fd898b18381f91c9a0.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YuTcodAAEnCGEtEr\funKNQQhYtBZD.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2652

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2652-122-0x0000000000000000-mapping.dmp