Analysis

  • max time kernel
    55s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:23

General

  • Target

    eaf81c04c71543d25ae1c82f2dda72faedfd5e20af1673ef743f5b066114c33b.dll

  • Size

    532KB

  • MD5

    9c049e96c9645bc20cbcac07d73ee424

  • SHA1

    367c9b716da2fd3146dc0a2783d401c21b676167

  • SHA256

    eaf81c04c71543d25ae1c82f2dda72faedfd5e20af1673ef743f5b066114c33b

  • SHA512

    43d61b191927130ce19db5a140c81554689880cba267144d1a1e4e5b83cda39554e2f48ef5e8946ebd01c96bc39b069b9e0ea9ad02b21397a668c366b2e34fe5

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\eaf81c04c71543d25ae1c82f2dda72faedfd5e20af1673ef743f5b066114c33b.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FwXxkGN\LmIeYJpzS.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1096

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/728-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/1096-122-0x0000000000000000-mapping.dmp