Analysis

  • max time kernel
    51s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:15

General

  • Target

    d9f0c7fd648a1efe1ef5006b966f5c533aac0c25bdaaf5f51d03eca163963aa5.dll

  • Size

    532KB

  • MD5

    8243508a9eb46acffb476856dc91d2a6

  • SHA1

    82ba7457ebcbf9867389e0dc6397d99d1b4d4e85

  • SHA256

    d9f0c7fd648a1efe1ef5006b966f5c533aac0c25bdaaf5f51d03eca163963aa5

  • SHA512

    1f993dc0741458ac081f6a0501b29ccee2d9b474c548cb07a2265190a4eedac43899fdef9c6ab6b6c2c38dc802e802f4ebaf7cdae6b86847b6b4ce4b0e091d95

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d9f0c7fd648a1efe1ef5006b966f5c533aac0c25bdaaf5f51d03eca163963aa5.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YFXnsphIdTzEL\KgyIfGKxwt.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-122-0x0000000000000000-mapping.dmp
  • memory/4468-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB