Analysis

  • max time kernel
    93s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:38

General

  • Target

    e706b49f34c3c0a5b610c4423a7f11507f03524badfcbc3ea6dba32a201e9222.dll

  • Size

    532KB

  • MD5

    8b327a0ba94c454c0a378e87862d342f

  • SHA1

    be42a59ce02086cd96378bcd9651e84bb33039b1

  • SHA256

    e706b49f34c3c0a5b610c4423a7f11507f03524badfcbc3ea6dba32a201e9222

  • SHA512

    5a31e666bce992ed99cc5c1e78a31a561b4f606b9f617340a1408052bd93924af52942c45b3ba77ff65cabb9a26c5b1b5b3d1637287ba4d9165914991873a014

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e706b49f34c3c0a5b610c4423a7f11507f03524badfcbc3ea6dba32a201e9222.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\AKwlvwbjavukSPGs\wHwQx.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2968-122-0x0000000000000000-mapping.dmp
  • memory/3224-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB