Analysis

  • max time kernel
    51s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:06

General

  • Target

    3ebf4a590d63162883c7fb3b8ab890339cea65734ff6861b30a281720fa1351a.dll

  • Size

    532KB

  • MD5

    dd9345eb27f70592e324fa05e2b0c77c

  • SHA1

    32da549b966da329a43106fa3cbdc64ba376957f

  • SHA256

    3ebf4a590d63162883c7fb3b8ab890339cea65734ff6861b30a281720fa1351a

  • SHA512

    d82bc8be7a059e386f317a20a970f0b44039a868f7e0b4323a0bf539cb42eda0ece00d5afaa58312e9a64118ff02597b3e94395c68a7231ec61aa8c62b1e45c5

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3ebf4a590d63162883c7fb3b8ab890339cea65734ff6861b30a281720fa1351a.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MnXLFBAXdeB\zIuAuVKY.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/436-121-0x0000000000000000-mapping.dmp
  • memory/3380-116-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB