Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:59

General

  • Target

    7a02203fe689fa2874871fc98be75b0d8861f3b6f0419d59d4e1dd595098e1d9.dll

  • Size

    532KB

  • MD5

    6df2b480870b6aea83086a6b935433de

  • SHA1

    cbe02c750f765f233d582fcdf867b940ca7fef2d

  • SHA256

    7a02203fe689fa2874871fc98be75b0d8861f3b6f0419d59d4e1dd595098e1d9

  • SHA512

    1c4c4f1f529304fc8e6f4f79cfe1ba1669df3b2b19889b63187c5bfc9aa62a4ebff77c3a12aaefb0583ba04cda5be2110f2e2e0410e0be5a65dc2c832b1186ff

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7a02203fe689fa2874871fc98be75b0d8861f3b6f0419d59d4e1dd595098e1d9.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EDJlIRAGrxKBZA\bGNwsqtSAb.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2660-119-0x0000000000000000-mapping.dmp
  • memory/3096-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB