Analysis

  • max time kernel
    53s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:15

General

  • Target

    407f40e7fd4a772727115abfe508f6d8a01c4cf5c355db09870f83cb69fa09c7.dll

  • Size

    532KB

  • MD5

    50ed0f47a1360d136efc6aaf058a66c5

  • SHA1

    66bce3cf029505dde1942a3cb7cf162ee1375723

  • SHA256

    407f40e7fd4a772727115abfe508f6d8a01c4cf5c355db09870f83cb69fa09c7

  • SHA512

    35f09c17830d3703c734b101416f81709b34631ebf3d4ddc5dec50a7ea45a9126d17cb9e90c11a9d5561b866df6ec568445d489b9be8eed80b0127dff40f20e0

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\407f40e7fd4a772727115abfe508f6d8a01c4cf5c355db09870f83cb69fa09c7.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LfQLdLlpPpgL\VdcCYSiWZsTDMZ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2660-119-0x0000000000000000-mapping.dmp
  • memory/3096-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB