Analysis

  • max time kernel
    52s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 14:18

General

  • Target

    25db7dd5c33e0adb1c6cc402b4d05ffec44b0cc62a8736f17499cd453730c7b7.dll

  • Size

    532KB

  • MD5

    42c5ce61fdd423185397a830596e22b8

  • SHA1

    4fb237efa63f067c5ef8ddf2f9dd048a2d0bdd85

  • SHA256

    25db7dd5c33e0adb1c6cc402b4d05ffec44b0cc62a8736f17499cd453730c7b7

  • SHA512

    d96fb44e44cacca7ee01d299fafe55f0fe249291d2d85c4a524dafe736584292ac314759f9a1a39ae168ab0c7a49d3f127640417e5bcd897f9d9607e0d122b62

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE W32/Emotet CnC Beacon 3

    suricata: ET MALWARE W32/Emotet CnC Beacon 3

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\25db7dd5c33e0adb1c6cc402b4d05ffec44b0cc62a8736f17499cd453730c7b7.dll
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\system32\regsvr32.exe
      C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BwasY\fkWloddlNm.dll"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:392

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/392-122-0x0000000000000000-mapping.dmp
  • memory/3176-117-0x0000000180000000-0x0000000180030000-memory.dmp
    Filesize

    192KB