Analysis

  • max time kernel
    132s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    06-03-2022 14:47

General

  • Target

    dae5bbe0ee7af55427e1e9dced24061dbcb701a53aff04217bdfa8cc260d6683.exe

  • Size

    88KB

  • MD5

    5594fd3b929e2e30d3d70e4c0063085b

  • SHA1

    90dc29422eef76512b554017c015ddfabd400784

  • SHA256

    dae5bbe0ee7af55427e1e9dced24061dbcb701a53aff04217bdfa8cc260d6683

  • SHA512

    48f152407cfeb71c86def1ed6ae84c1703649cfa5e2d2dfcf501bba17acfdfbc59f62c53a10d6e83bf17916a62115f658d0bd0f9ace68b1b2370cdd32c0df7dd

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dae5bbe0ee7af55427e1e9dced24061dbcb701a53aff04217bdfa8cc260d6683.exe
    "C:\Users\Admin\AppData\Local\Temp\dae5bbe0ee7af55427e1e9dced24061dbcb701a53aff04217bdfa8cc260d6683.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Users\Admin\AppData\Local\Temp\dae5bbe0ee7af55427e1e9dced24061dbcb701a53aff04217bdfa8cc260d6683.exe
      --2e491d45
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3352
  • C:\Windows\SysWOW64\colorsxcl.exe
    "C:\Windows\SysWOW64\colorsxcl.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Windows\SysWOW64\colorsxcl.exe
      --82335b27
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads