Analysis

  • max time kernel
    52s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:23

General

  • Target

    f65accbf38c8d903228b1fce6627027840069cb1431201e5d9dbb5f82ef5eabe.dll

  • Size

    532KB

  • MD5

    dfe8150afde6e636de052a523ecd9afe

  • SHA1

    b6c2b4ece994ec8f5be89eb4b6c619f2f38e167b

  • SHA256

    f65accbf38c8d903228b1fce6627027840069cb1431201e5d9dbb5f82ef5eabe

  • SHA512

    5efe8128ba028c1ed7bc725941dc38a20b3161598ad65a67f68479ef95eac9be59959dec5872b399653d403769ef7851681eda236143365c3d2845c756974e4a

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f65accbf38c8d903228b1fce6627027840069cb1431201e5d9dbb5f82ef5eabe.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YqtHmrnEnJ\pjYVISjgwz.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1500-124-0x0000000000000000-mapping.dmp
  • memory/1888-119-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB