Analysis

  • max time kernel
    53s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:15

General

  • Target

    1cb2e9f908f55962b29a9dea02d7346f4b86c7e3ddd285f6bf8a0305b335c06a.dll

  • Size

    538KB

  • MD5

    d0704d2a2d495a0f917b68d8f51eac5c

  • SHA1

    747079abb01087310530b8b9c233cb4f894fa43c

  • SHA256

    1cb2e9f908f55962b29a9dea02d7346f4b86c7e3ddd285f6bf8a0305b335c06a

  • SHA512

    2ad594d382fccc0968ea43f1ce9a35547b8c0b7aa08d505e2a494a3a5eb389a045d774e6053a70a8405f07d4077d0daa83aee8e254014dca38f13bd6f1dbbd80

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1cb2e9f908f55962b29a9dea02d7346f4b86c7e3ddd285f6bf8a0305b335c06a.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OunpbFnsF\vuEfdZpVRn.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:508

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/508-122-0x0000000000000000-mapping.dmp
  • memory/1268-117-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB