Analysis

  • max time kernel
    55s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:12

General

  • Target

    1bb4c1a7c6dfa2c621c88cebc53ba9797098314d529ae5b57f5fb0a67dcd4067.dll

  • Size

    532KB

  • MD5

    ce77d5e051829511bea375c7668ecffc

  • SHA1

    eb766ccc6045e90acf9aabe0f874ee78a90ffe97

  • SHA256

    1bb4c1a7c6dfa2c621c88cebc53ba9797098314d529ae5b57f5fb0a67dcd4067

  • SHA512

    c54e65dca0ecb87fbe6974c5115048014a6568fd513835a9172e4a651552bc95b9bbd957907ca85c0ba5ac2291b923841352c260ec61f9da77671bce7ef8f1a6

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1bb4c1a7c6dfa2c621c88cebc53ba9797098314d529ae5b57f5fb0a67dcd4067.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KjWHsNYMRC\LXICNDHW.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/644-121-0x0000000000000000-mapping.dmp
  • memory/1316-116-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB