Analysis
-
max time kernel
139s -
max time network
142s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
14-05-2022 15:06
Static task
static1
General
-
Target
abf31b2c5d47f41568e59c7629072630e8f2dba1e01236758f65b23522bb0bc6.dll
-
Size
532KB
-
MD5
343c9953a8c3a0b92ff9ced23b400fd2
-
SHA1
348417187b98931cf2a9d65a137d6b5f8b98b6ea
-
SHA256
abf31b2c5d47f41568e59c7629072630e8f2dba1e01236758f65b23522bb0bc6
-
SHA512
592909904c05de32317287524ec566588cc21f252e0ea6c585f87e57577f99c723bd3e2293bc5da451b6e00074d14164db69bead825c03af3dea1f80ea00672b
Malware Config
Signatures
-
suricata: ET MALWARE W32/Emotet CnC Beacon 3
suricata: ET MALWARE W32/Emotet CnC Beacon 3
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
regsvr32.exepid process 4660 regsvr32.exe 4660 regsvr32.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
regsvr32.exepid process 2904 regsvr32.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
regsvr32.exedescription pid process target process PID 2904 wrote to memory of 4660 2904 regsvr32.exe regsvr32.exe PID 2904 wrote to memory of 4660 2904 regsvr32.exe regsvr32.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\abf31b2c5d47f41568e59c7629072630e8f2dba1e01236758f65b23522bb0bc6.dll
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
-
C:\Windows\system32\regsvr32.exeC:\Windows\system32\regsvr32.exe "C:\Windows\system32\CoMdsjdgsIgt\TBvMY.dll"
- Suspicious behavior: EnumeratesProcesses
Network
MITRE ATT&CK Matrix
Replay Monitor
00:00
00:00