Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:20

General

  • Target

    915ee3dae2b9abb8c0f6fa744f6feb95edfdc6fe079eb62d2ef7f34f6fe51b4f.dll

  • Size

    532KB

  • MD5

    1dc7d5b2be031498e435743f95fad10b

  • SHA1

    4272c216efa26a446542f43b2274b349713553e6

  • SHA256

    915ee3dae2b9abb8c0f6fa744f6feb95edfdc6fe079eb62d2ef7f34f6fe51b4f

  • SHA512

    05e94eb8c4af1b8ae64a1a78ce1b5e04573406f81b641b71e9448b6630a4eadddfa3bf9b4fc56d01d6cbfeb8754ad3616f1f4970c1edff3748cfb4047931f029

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\915ee3dae2b9abb8c0f6fa744f6feb95edfdc6fe079eb62d2ef7f34f6fe51b4f.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\TXxrpL\TDgbqKujHGqLH.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2740-123-0x0000000000000000-mapping.dmp
  • memory/4652-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB