Analysis

  • max time kernel
    55s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:06

General

  • Target

    1744bd40425b8afb40fe84bbccfd3911a0269e15cc840f52dce17d636e49093b.dll

  • Size

    532KB

  • MD5

    264eb9e5a4c88fa3974f148b8d692050

  • SHA1

    6249b78634313b936701ddfd18ce69e8a488937a

  • SHA256

    1744bd40425b8afb40fe84bbccfd3911a0269e15cc840f52dce17d636e49093b

  • SHA512

    ed231982c6bfa0081752d83f8b43a7c0e7dce7364db78dd7aa38b91658161416b324c80f00d8d0e065526ef9891f0f0f7f1da3fe8b4baa584617d3edb43b1c60

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1744bd40425b8afb40fe84bbccfd3911a0269e15cc840f52dce17d636e49093b.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\Qafmv\emkrgJFvNEWh.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2348-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2656-119-0x0000000000000000-mapping.dmp