Analysis

  • max time kernel
    54s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:03

General

  • Target

    70c4c0155d1afa7234b6e4f1bd48fd8a96c43341e7b28653ba6d925f266311bb.dll

  • Size

    532KB

  • MD5

    a5b51d1276394cbe05c33e8d8f8ecf11

  • SHA1

    8c914fedc22551cb0f34d7dd41b3979f576d9a68

  • SHA256

    70c4c0155d1afa7234b6e4f1bd48fd8a96c43341e7b28653ba6d925f266311bb

  • SHA512

    a6c352b2361aaacf509ce69879486c0c35e0ee1c907d96eee0de9623c303334f283d1dea308d607af9d17ef0e388e327c02a6984226b37e55913514f0ae4cd6a

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\70c4c0155d1afa7234b6e4f1bd48fd8a96c43341e7b28653ba6d925f266311bb.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VFKSbHe\QylqsVfWIKiLBGD.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1964

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1964-121-0x0000000000000000-mapping.dmp
  • memory/3152-116-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB