Analysis

  • max time kernel
    154s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:00

General

  • Target

    74c45a9833f9004c74eefd355fd6d827dd4862a4ed51f7247505a1065ade14fb.dll

  • Size

    532KB

  • MD5

    bae9137ec2f52c20d3a30a9abbd76390

  • SHA1

    cb0a9cf8363c76bc6d091050e73c01426d611d64

  • SHA256

    74c45a9833f9004c74eefd355fd6d827dd4862a4ed51f7247505a1065ade14fb

  • SHA512

    b2f671dfcbef5450091627218a264a2ad0aaf6e2a3dd75ee2e6c86b8d92552a6eced81b2959d33a1a4d1b96d891691fa92ceca6a33755c62c46817ee0e40e232

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\74c45a9833f9004c74eefd355fd6d827dd4862a4ed51f7247505a1065ade14fb.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QoMzCMVUacLoK\bMChVzDwfSFQwf.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4612

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3128-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4612-119-0x0000000000000000-mapping.dmp