Analysis

  • max time kernel
    82s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:18

General

  • Target

    408259945248b691cc4ffd7afc3682fe9834664705a87cb82ab59fc5f9d3b5fc.dll

  • Size

    532KB

  • MD5

    860a9e01498ece8725f22d39d2c49113

  • SHA1

    fbec55fe5bd7d1f850c28bdc1692c8cf2bf168ab

  • SHA256

    408259945248b691cc4ffd7afc3682fe9834664705a87cb82ab59fc5f9d3b5fc

  • SHA512

    c62c12e010bdb3ccd1ce5bfddbd381a4e251e8eee7a0d4b8216359a67edd769562467a42963f3adad0538393e89cf67506e270644c807790244601f95c10c547

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\408259945248b691cc4ffd7afc3682fe9834664705a87cb82ab59fc5f9d3b5fc.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JdOaTtPs\zckgo.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2364-118-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/2644-123-0x0000000000000000-mapping.dmp