Analysis

  • max time kernel
    51s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:20

General

  • Target

    f0e0fb4f46a423afb2ad518093bcbf0d2ce769441cd1d911398a6d4a5f011040.dll

  • Size

    532KB

  • MD5

    88f09227a4c6b7769857fb247761a27b

  • SHA1

    038e03a879ed846db5384c4f40afb444bf7e1ea5

  • SHA256

    f0e0fb4f46a423afb2ad518093bcbf0d2ce769441cd1d911398a6d4a5f011040

  • SHA512

    5c65910d8a376a8602591b11a7a4d42237f60aea3d2105fb9dac52c7704047d01b7b9c5a4c6cd0164f700b317f7aee7e2708ea3b88b1eca0e7c294fc4bfe2ea4

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f0e0fb4f46a423afb2ad518093bcbf0d2ce769441cd1d911398a6d4a5f011040.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GsEtgwbICIYH\EBPmdvq.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/436-121-0x0000000000000000-mapping.dmp
  • memory/3380-116-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB