Analysis

  • max time kernel
    83s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:08

General

  • Target

    2e1bff5d9e97e36d8236eec283d718292a107e6a666e1f3b0abedf2c1f94249b.dll

  • Size

    532KB

  • MD5

    721c55c1f005fabf086da1c7409861ee

  • SHA1

    c04a7083651377a5ceaed4c4f68c8113e6b8541f

  • SHA256

    2e1bff5d9e97e36d8236eec283d718292a107e6a666e1f3b0abedf2c1f94249b

  • SHA512

    71676c89f8b54adca958611fd69fdcb91eda8fa76d66d0de68bca54f70dc0a60245748bde804aa224b834d94c1268996fb8a076c4fd6b027b852deb6721a1cfe

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2e1bff5d9e97e36d8236eec283d718292a107e6a666e1f3b0abedf2c1f94249b.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TSOOcCgU\FLHfD.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3172

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2992-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/3172-123-0x0000000000000000-mapping.dmp