Analysis

  • max time kernel
    51s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:59

General

  • Target

    8155324482d2c576d71e311b5909183104f33a864770feb54eefcd75a0c9f8e0.dll

  • Size

    532KB

  • MD5

    ca66fbb0f2d64659bdbb08eb84ae8f64

  • SHA1

    769fcbcd524a3d9852d28caeea53f6c540a005c0

  • SHA256

    8155324482d2c576d71e311b5909183104f33a864770feb54eefcd75a0c9f8e0

  • SHA512

    5f7b5adff21a006b91e53c6f1b067c336495d87be353fa246260471efdd2784e0524669d00f05d296f9cc3c48ecbe8b6fac7a86655f420a551ed91cb19249329

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8155324482d2c576d71e311b5909183104f33a864770feb54eefcd75a0c9f8e0.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3216
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MgTqUAusQLx\GkcG.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2808-122-0x0000000000000000-mapping.dmp
  • memory/3216-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB