Analysis

  • max time kernel
    4294196s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    06-03-2022 14:47

General

  • Target

    dae5bbe0ee7af55427e1e9dced24061dbcb701a53aff04217bdfa8cc260d6683.exe

  • Size

    88KB

  • MD5

    5594fd3b929e2e30d3d70e4c0063085b

  • SHA1

    90dc29422eef76512b554017c015ddfabd400784

  • SHA256

    dae5bbe0ee7af55427e1e9dced24061dbcb701a53aff04217bdfa8cc260d6683

  • SHA512

    48f152407cfeb71c86def1ed6ae84c1703649cfa5e2d2dfcf501bba17acfdfbc59f62c53a10d6e83bf17916a62115f658d0bd0f9ace68b1b2370cdd32c0df7dd

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dae5bbe0ee7af55427e1e9dced24061dbcb701a53aff04217bdfa8cc260d6683.exe
    "C:\Users\Admin\AppData\Local\Temp\dae5bbe0ee7af55427e1e9dced24061dbcb701a53aff04217bdfa8cc260d6683.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\dae5bbe0ee7af55427e1e9dced24061dbcb701a53aff04217bdfa8cc260d6683.exe
      --2e491d45
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1600
  • C:\Windows\SysWOW64\editionshlp.exe
    "C:\Windows\SysWOW64\editionshlp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\editionshlp.exe
      --1d84b00d
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1164

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1600-54-0x0000000076731000-0x0000000076733000-memory.dmp
    Filesize

    8KB