Analysis

  • max time kernel
    51s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:23

General

  • Target

    4ea93d2bdbf168cb6d37f7f967cdd3f31b7a995250343281ac07f477ce1ecf97.dll

  • Size

    532KB

  • MD5

    9da2d9f3a394a65184da07e0dd2237e9

  • SHA1

    6161bcfd1d3a26e0ad3f9f9bfd7dba8e9a4cbd71

  • SHA256

    4ea93d2bdbf168cb6d37f7f967cdd3f31b7a995250343281ac07f477ce1ecf97

  • SHA512

    f67069e9c9667242dfd475db1c31fe0ce2abab8e3185a3a6dfd66fb972a01788c6251b4eb20e8a9800ed726e8806ec637d64b31bc2fa2f0d8726fc15eef5478a

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4ea93d2bdbf168cb6d37f7f967cdd3f31b7a995250343281ac07f477ce1ecf97.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\PnHDwcaonxeRxfPd\avzTp.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2644-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4552-123-0x0000000000000000-mapping.dmp