Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:38

General

  • Target

    cb0fa711f0ef90b7d94180e4643e17995c3e2daa7e538f890622b0f75a125a68.dll

  • Size

    538KB

  • MD5

    bbd439bbdec7f28d774dc3a32747c998

  • SHA1

    b6dba32af1d1c0c06c1a7e57bcbd2b25535f1dd4

  • SHA256

    cb0fa711f0ef90b7d94180e4643e17995c3e2daa7e538f890622b0f75a125a68

  • SHA512

    ad2c290065772160144b85aead8da878de441499d5bacd6b84307c6a7e44a56cf23ab31380f7d8bc260693e8f357001b71c399cd7b6698f32fac2d91d8b3f3ae

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cb0fa711f0ef90b7d94180e4643e17995c3e2daa7e538f890622b0f75a125a68.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RTamdvaY\yEFhHfSvUbs.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2972-119-0x0000000000000000-mapping.dmp
  • memory/3092-114-0x0000000180000000-0x0000000180032000-memory.dmp
    Filesize

    200KB