Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:06

General

  • Target

    f5415e702a025755bd0b52734ed96e96336fefe184002e8ff6422de64cb85bc2.dll

  • Size

    532KB

  • MD5

    72d94a9545672168b08fa6e30aceff88

  • SHA1

    f034a8163f2c6b56346982172458307bacfa696b

  • SHA256

    f5415e702a025755bd0b52734ed96e96336fefe184002e8ff6422de64cb85bc2

  • SHA512

    de9b0c5a38ca7859e50f965e24ea39f15aeaad30773a9aeab8e35f4f8046303e626e390929e112913da6ede00c6896977943f5a6cb16ec912858ec932a2adfbf

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f5415e702a025755bd0b52734ed96e96336fefe184002e8ff6422de64cb85bc2.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EDJlIRAGrxKBZA\bGNwsqtSAb.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2972-119-0x0000000000000000-mapping.dmp
  • memory/3092-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB