Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:13

General

  • Target

    6f1777bb977a119f27a46090169841b9a0157329ff88a0389f63e4529441f365.dll

  • Size

    532KB

  • MD5

    a9ba358f8fa221552dadbba2df15d761

  • SHA1

    a70303cf57ce1fcf1eee41543f6bd7f9d05bdf7e

  • SHA256

    6f1777bb977a119f27a46090169841b9a0157329ff88a0389f63e4529441f365

  • SHA512

    d470403867e80c93b45c9c9bab5f2de7371538538941f0ea56498e57da735c8290fd09693629cac05fe9c1599a0831cec8f79409b2b799ed4eca2c003d46994e

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6f1777bb977a119f27a46090169841b9a0157329ff88a0389f63e4529441f365.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UHMCnMxLrlYpkNNG\ZtZbOlXfM.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2088

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2088-121-0x0000000000000000-mapping.dmp
  • memory/3604-116-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB