Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 15:15

General

  • Target

    b6cdddf186125f8a93c9f5ebf9b3432306528d83adc2cc843043cd6ec29c2c44.dll

  • Size

    532KB

  • MD5

    17451d92abb2b0a52b2320dbaf1c5c12

  • SHA1

    684403b3e1f84956e10875b81690105a9adc023c

  • SHA256

    b6cdddf186125f8a93c9f5ebf9b3432306528d83adc2cc843043cd6ec29c2c44

  • SHA512

    a801e4ac505be1b4015b2aa6e8c973c101f533131abe120d83af0ff5b1f35d58d0a7a773bdab7388bf39a099510e5e5e357674224ebe78642ae8b92018c3970a

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b6cdddf186125f8a93c9f5ebf9b3432306528d83adc2cc843043cd6ec29c2c44.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LfQLdLlpPpgL\VdcCYSiWZsTDMZ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2660-119-0x0000000000000000-mapping.dmp
  • memory/3096-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB