Analysis

  • max time kernel
    97s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:00

General

  • Target

    d56e0731b50c6c1f473eba3c4b01fb561e96f3b049ce6f96692e2c8f7a9d26e7.dll

  • Size

    532KB

  • MD5

    ba33cdea2a76d19d2a05937c53acce9b

  • SHA1

    8e6741c58a2d84351d2c526176d0964422328af9

  • SHA256

    d56e0731b50c6c1f473eba3c4b01fb561e96f3b049ce6f96692e2c8f7a9d26e7

  • SHA512

    c6509a56e9e09162fcc2e42b4ee69de3bb23f70d491959285006aa8cd8f24967871e00d82bb8a19fed792364040c99976a9eebd9815cb23efe7d3c97d1107c42

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d56e0731b50c6c1f473eba3c4b01fb561e96f3b049ce6f96692e2c8f7a9d26e7.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NSWqorTU\iMyKCqAeEqnffHq.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3204

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3204-119-0x0000000000000000-mapping.dmp
  • memory/3936-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB