Analysis

  • max time kernel
    51s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:03

General

  • Target

    30fca794e878b4b4a00572e3510af59556380a2f3701279500c6398c68685559.dll

  • Size

    532KB

  • MD5

    261f695bd6f07c17da8585328709939f

  • SHA1

    971bebdbf47f4a902f1062b151df2b479e8e216f

  • SHA256

    30fca794e878b4b4a00572e3510af59556380a2f3701279500c6398c68685559

  • SHA512

    24622d61a55d4cb72a3a77bb92c17e53d4155900d434f508037b46640dcd8a768669dbec570e8d7ac5cc0e94efdfdab8755fa22d93cb7e4c1e17f91f887bcb25

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\30fca794e878b4b4a00572e3510af59556380a2f3701279500c6398c68685559.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QccYFwQ\ICrMmkCBw.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2968-122-0x0000000000000000-mapping.dmp
  • memory/3224-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB