Analysis

  • max time kernel
    51s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:44

General

  • Target

    496cd9b26be4a2d74470b31cdf87eecb8e03b20456e705653d9464b5768739e9.dll

  • Size

    532KB

  • MD5

    1ea27df6cd7841b6d43df1e0f6f573e1

  • SHA1

    12583d7be527bc5f1eb830f9fcf0dcb6b4511cb7

  • SHA256

    496cd9b26be4a2d74470b31cdf87eecb8e03b20456e705653d9464b5768739e9

  • SHA512

    453d1e9ed3d02d77313acf1d04e464b249be5f88065934d265f90b73cd0c4ec4165cc80f29a6d05ed7d693c360352ba2e0915bdc39b338fedb9b16e456bc3fe5

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\496cd9b26be4a2d74470b31cdf87eecb8e03b20456e705653d9464b5768739e9.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RacRjGHzCnDe\axyNsnCGQKTFMbM.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3896

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3428-119-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB

  • memory/3896-124-0x0000000000000000-mapping.dmp