Analysis

  • max time kernel
    57s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:49

General

  • Target

    6343210c4b5724bf1a988d5b7a449e670a160eb8f5ea215d8667a8c236e6e722.dll

  • Size

    532KB

  • MD5

    f83f2f2699d1cb2ec556acfd6755ef47

  • SHA1

    6678914c91e8fc9ed4d487f65bd07ba73cf27816

  • SHA256

    6343210c4b5724bf1a988d5b7a449e670a160eb8f5ea215d8667a8c236e6e722

  • SHA512

    481aa4cc23df5c453ffb9a9937f089e3c33347a7b62c541db59509acc55a0cb316a52fd47bac115838d8014b4aee2cdb90c443e718730df9271f5d8e7e5dfd60

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6343210c4b5724bf1a988d5b7a449e670a160eb8f5ea215d8667a8c236e6e722.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SkoAudRjzCju\wCeiqOMiXopqzQ.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2856-114-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/4656-119-0x0000000000000000-mapping.dmp