Analysis

  • max time kernel
    53s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:35

General

  • Target

    637e25113e3ffa68cf60c74cc0005e2a58a69fded59569b0c1159dd663266167.dll

  • Size

    532KB

  • MD5

    582ee18dde38d2c7d36f7495d9d03a2b

  • SHA1

    74f70f57c0de5d23c0442718a27eab10237b276d

  • SHA256

    637e25113e3ffa68cf60c74cc0005e2a58a69fded59569b0c1159dd663266167

  • SHA512

    bea98c8f4886ec185fb8c102fae2e6d6a14e9c352a1b6957158669635b04fae6738042119dcf88a5d5a6bf3eda83379b77c95afff8f905d44c51ff23f060f2d4

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\637e25113e3ffa68cf60c74cc0005e2a58a69fded59569b0c1159dd663266167.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XqrKnVnC\DgXHwmhIJ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1512

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1312-115-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/1512-120-0x0000000000000000-mapping.dmp