Analysis

  • max time kernel
    53s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:20

General

  • Target

    930538f72898a2f2396b6f0fd9f6c9053f3ed2a2981571b3c04a2df6b28004dd.dll

  • Size

    532KB

  • MD5

    c293e86a1645e726dce647dfe8c4255b

  • SHA1

    6acc229844fcd4f0ee9f2cd901c39ba5389ddd9d

  • SHA256

    930538f72898a2f2396b6f0fd9f6c9053f3ed2a2981571b3c04a2df6b28004dd

  • SHA512

    c060c2a5cccca6f6f5c9aaa2ab2113eb4ddd628e59aa1b1f67feaaabc7670d818a12fd3abd3b513acc1384d1886718e1a54d3500bf7a8eb12da423247a8d51c9

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\930538f72898a2f2396b6f0fd9f6c9053f3ed2a2981571b3c04a2df6b28004dd.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4780
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YVKDRIfpGXqLmEV\kXVlx.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2156

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2156-119-0x0000000000000000-mapping.dmp
  • memory/4780-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB