Analysis

  • max time kernel
    96s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:41

General

  • Target

    752172b14168a960a9da1106ba541defeeed696f6c70cbce350621c64393fdfd.dll

  • Size

    532KB

  • MD5

    c6294ffa10391eb09097ae9622ed86af

  • SHA1

    c729161259322ed9e83d25de0c027e8e16ec5be1

  • SHA256

    752172b14168a960a9da1106ba541defeeed696f6c70cbce350621c64393fdfd

  • SHA512

    1e236c0db9222d2f10b5d328f9ad6871b1199b5bbbd58b9071a70f4547305d962530c2f401b437dc9a2ec3e4fb9b3694dede339b327246284a8b178b73c70a89

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\752172b14168a960a9da1106ba541defeeed696f6c70cbce350621c64393fdfd.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GGmETnxYtkUtU\kIvhxNujgzTlsMU.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2856-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4656-119-0x0000000000000000-mapping.dmp