Analysis

  • max time kernel
    53s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:06

General

  • Target

    56ee0c95b6b965a2f5987606c715b4564bdfa47511fca7a16afef8777fd92b1c.dll

  • Size

    532KB

  • MD5

    957a59082929a18a72a4cc343e385a8e

  • SHA1

    163fa2b7ec1f4964adf6611a1c40e8c43ef917ae

  • SHA256

    56ee0c95b6b965a2f5987606c715b4564bdfa47511fca7a16afef8777fd92b1c

  • SHA512

    76921e2330cb58f54c9ffa3d45d6da30551d12858547e04404fa1b2156d8ba7f64695dbc002090f7d468cb72cd935fa06b9abafb7ade4129018b82f8c8c89217

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\56ee0c95b6b965a2f5987606c715b4564bdfa47511fca7a16afef8777fd92b1c.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RSeTeAHabFQK\bgUXstGmXOOVJvM.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4224

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2668-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4224-123-0x0000000000000000-mapping.dmp