Analysis

  • max time kernel
    54s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:15

General

  • Target

    7ab16dff56d1c9bf34b8b3b91f8167d03cfb70dd294e29ea41f5253c55d53731.dll

  • Size

    538KB

  • MD5

    c1a2e393183f53510cedfdff1f30aff1

  • SHA1

    458163e5381ae10a62672c4d4fe7fa7134e22f81

  • SHA256

    7ab16dff56d1c9bf34b8b3b91f8167d03cfb70dd294e29ea41f5253c55d53731

  • SHA512

    02560b93ebb0be7de2f52706f4b77dbc6f9e6c2976f79d2cba46115e20a5a81bf6b158097dac4a1bc7871f1d8d06dbbbf54b317c29eab696a6fe894a8869da9d

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7ab16dff56d1c9bf34b8b3b91f8167d03cfb70dd294e29ea41f5253c55d53731.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KhdqgoxPl\JcvqarVHkjJvvG.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3892

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3576-118-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB

  • memory/3892-123-0x0000000000000000-mapping.dmp