Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    06-03-2022 19:17

General

  • Target

    82e24a083f89928b77dcdd9b4f69536197709755b456bb5565a04cee7f3a6bed.exe

  • Size

    74KB

  • MD5

    941082c4fd2be8cde0d3ce31ffbb061d

  • SHA1

    5e202467d3194365c0d7288d32c83a11139f18c1

  • SHA256

    82e24a083f89928b77dcdd9b4f69536197709755b456bb5565a04cee7f3a6bed

  • SHA512

    29c794ffa01c15a4bf2f392430f1146df13e1208eace8e20ffc8005fbe8807f2d47a526a5fe690cf10c1ab349b05f07d4019295b440baa4b143428418da4582c

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82e24a083f89928b77dcdd9b4f69536197709755b456bb5565a04cee7f3a6bed.exe
    "C:\Users\Admin\AppData\Local\Temp\82e24a083f89928b77dcdd9b4f69536197709755b456bb5565a04cee7f3a6bed.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\82e24a083f89928b77dcdd9b4f69536197709755b456bb5565a04cee7f3a6bed.exe
      --e61115fa
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1712
  • C:\Windows\SysWOW64\malertmalert.exe
    "C:\Windows\SysWOW64\malertmalert.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Windows\SysWOW64\malertmalert.exe
      --1fabb3f0
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2816

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads