Analysis

  • max time kernel
    132s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    06-03-2022 17:03

General

  • Target

    a4e23373659f965548a4e075a41507f0657080944fcc78822e496b346cea1110.exe

  • Size

    65KB

  • MD5

    5dc208aee6abdb03ce16573d8a903f79

  • SHA1

    6d80c21312405fa1a483ef8571aa817d3289322c

  • SHA256

    a4e23373659f965548a4e075a41507f0657080944fcc78822e496b346cea1110

  • SHA512

    1b64ebe553944d54a87415ee2c668a0dc1c304421c9783be828b93f7f44bbbb07218a77347ce1188aa55f4d3c1c97cbe09d11daaa25ddbd8f6e41eb1ceb2a6b1

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4e23373659f965548a4e075a41507f0657080944fcc78822e496b346cea1110.exe
    "C:\Users\Admin\AppData\Local\Temp\a4e23373659f965548a4e075a41507f0657080944fcc78822e496b346cea1110.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\a4e23373659f965548a4e075a41507f0657080944fcc78822e496b346cea1110.exe
      --57501476
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1624
  • C:\Windows\SysWOW64\whileordered.exe
    "C:\Windows\SysWOW64\whileordered.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Windows\SysWOW64\whileordered.exe
      --6e0e404e
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:904

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1624-54-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB