Analysis

  • max time kernel
    95s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:59

General

  • Target

    3e40a8cb4f2f3d682c89d9af04904f61ae08bdeb8ca11dfb533d996182309bfc.dll

  • Size

    532KB

  • MD5

    aa4f2b88e72df9f1622247f14743eced

  • SHA1

    80bfb561492f13711c81f738d98aae841a0b773d

  • SHA256

    3e40a8cb4f2f3d682c89d9af04904f61ae08bdeb8ca11dfb533d996182309bfc

  • SHA512

    b6649ad0f842904352b7bb2624c909f6d61d3d94f503160d7c436648ace60f3c6c0fb87eae11a22145a31d7c375cc590b649a56a1c15160fb91b850a01d7ce3a

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3e40a8cb4f2f3d682c89d9af04904f61ae08bdeb8ca11dfb533d996182309bfc.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EsGpPMDpzJC\pJdQ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/652-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/1284-123-0x0000000000000000-mapping.dmp