Analysis

  • max time kernel
    54s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:31

General

  • Target

    29a26237055aa78acacdca80f75a637dc2db98512d5fc88945fd353e302ea7a4.dll

  • Size

    532KB

  • MD5

    eb0bcdf668aa8fbc8a7c7bbd5770edb1

  • SHA1

    07033eb971b1677bd5fb7f6b0f07bcfe74f4b7e7

  • SHA256

    29a26237055aa78acacdca80f75a637dc2db98512d5fc88945fd353e302ea7a4

  • SHA512

    6f67e89ee9a8f39a310d99bf790c5cc5e5796f8dfd4a52526ed66955f28a0141f5a87a0d81e6b43095219cce64ad89214b831656411d364bf832c5441cbb95ad

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\29a26237055aa78acacdca80f75a637dc2db98512d5fc88945fd353e302ea7a4.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JrRiyUquGNNdiZ\cAgXkTdPEMOEh.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2208-122-0x0000000000000000-mapping.dmp