Analysis

  • max time kernel
    150s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 01:34

General

  • Target

    2373c0c77d9177247d183e1075537e1e1be2092f580765260b080704c63001cd.exe

  • Size

    284KB

  • MD5

    7f0297e938775d06c129b71dc986cab1

  • SHA1

    d89bc4d229810524492b2ce731e68afb5e700a01

  • SHA256

    2373c0c77d9177247d183e1075537e1e1be2092f580765260b080704c63001cd

  • SHA512

    af3565ff42536b498f59faceac6fa50124392d8f9fda5b76d865d8a99e8836345b42aa6b29f791aeca84b55299e0e5b3e053b71561ca30fc76d67f61f155df12

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2373c0c77d9177247d183e1075537e1e1be2092f580765260b080704c63001cd.exe
    "C:\Users\Admin\AppData\Local\Temp\2373c0c77d9177247d183e1075537e1e1be2092f580765260b080704c63001cd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Users\Admin\AppData\Local\Temp\2373c0c77d9177247d183e1075537e1e1be2092f580765260b080704c63001cd.exe
      "C:\Users\Admin\AppData\Local\Temp\2373c0c77d9177247d183e1075537e1e1be2092f580765260b080704c63001cd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:3680
  • C:\Windows\SysWOW64\hexabundle.exe
    "C:\Windows\SysWOW64\hexabundle.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\hexabundle.exe
      "C:\Windows\SysWOW64\hexabundle.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1456-157-0x00000000008F0000-0x0000000000907000-memory.dmp
    Filesize

    92KB

  • memory/1456-146-0x0000000000910000-0x0000000000927000-memory.dmp
    Filesize

    92KB

  • memory/1456-150-0x0000000000910000-0x0000000000927000-memory.dmp
    Filesize

    92KB

  • memory/1456-158-0x00000000008D0000-0x00000000008E0000-memory.dmp
    Filesize

    64KB

  • memory/2160-152-0x0000000000900000-0x0000000000917000-memory.dmp
    Filesize

    92KB

  • memory/2160-151-0x0000000000000000-mapping.dmp
  • memory/2160-162-0x00000000008E0000-0x00000000008F7000-memory.dmp
    Filesize

    92KB

  • memory/2160-161-0x00000000004E0000-0x00000000004F0000-memory.dmp
    Filesize

    64KB

  • memory/2160-160-0x00000000008E0000-0x00000000008F7000-memory.dmp
    Filesize

    92KB

  • memory/2160-156-0x0000000000900000-0x0000000000917000-memory.dmp
    Filesize

    92KB

  • memory/2948-142-0x0000000000640000-0x0000000000650000-memory.dmp
    Filesize

    64KB

  • memory/2948-130-0x0000000000A50000-0x0000000000A67000-memory.dmp
    Filesize

    92KB

  • memory/2948-134-0x0000000000A50000-0x0000000000A67000-memory.dmp
    Filesize

    92KB

  • memory/2948-141-0x0000000000620000-0x0000000000637000-memory.dmp
    Filesize

    92KB

  • memory/3680-140-0x00000000008F0000-0x0000000000907000-memory.dmp
    Filesize

    92KB

  • memory/3680-136-0x00000000008F0000-0x0000000000907000-memory.dmp
    Filesize

    92KB

  • memory/3680-135-0x0000000000000000-mapping.dmp
  • memory/3680-145-0x00000000008D0000-0x00000000008E7000-memory.dmp
    Filesize

    92KB

  • memory/3680-144-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/3680-159-0x00000000008D0000-0x00000000008E7000-memory.dmp
    Filesize

    92KB

  • memory/3680-143-0x00000000008D0000-0x00000000008E7000-memory.dmp
    Filesize

    92KB