Analysis

  • max time kernel
    93s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 13:47

General

  • Target

    8d0f23c9f22cde73efc0f9009fff2e99b9305a923e1fe783054f8890c6564462.dll

  • Size

    532KB

  • MD5

    3411c6844c3ff9a573d65e058ce08c26

  • SHA1

    5693459ead38ae831de123955f1bc9a971364794

  • SHA256

    8d0f23c9f22cde73efc0f9009fff2e99b9305a923e1fe783054f8890c6564462

  • SHA512

    26d354d404a33bc969bbc4a54b76c590be63a70df64ef32641eee2caeba0bcd2b2da25ea2b387d7ea479f88b4243d9ce0f5e7453962c90e02c98c1ec79368fe1

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8d0f23c9f22cde73efc0f9009fff2e99b9305a923e1fe783054f8890c6564462.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LsKaLHqQppX\yWqkPiTbymFD.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2464

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2464-122-0x0000000000000000-mapping.dmp
  • memory/3192-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB