Analysis

  • max time kernel
    50s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 13:48

General

  • Target

    26a337c6848d1736294288b8b9d6e88aece57c5de309524bf8b54a29304ee717.dll

  • Size

    532KB

  • MD5

    479ef6bf549416862ef6b5520f386fb4

  • SHA1

    dd91404f3eba8bcaf0e5d004bba7631a39e30681

  • SHA256

    26a337c6848d1736294288b8b9d6e88aece57c5de309524bf8b54a29304ee717

  • SHA512

    dbaacf2ddbfbdfe7129cdf7a0a1e0bdefa39dfa618c7532ba20e60e0bfffd67288782de53608b116e241d7db3aecaf8e9a47ad021695197cc1fa3f7f5bb9feed

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\26a337c6848d1736294288b8b9d6e88aece57c5de309524bf8b54a29304ee717.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SJnbDvtafNvcY\tXhxLyUBJzA.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1484-124-0x0000000000000000-mapping.dmp
  • memory/3152-119-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB