Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-06-2022 01:03

General

  • Target

    2bc2ad205b03b5b9126bed5ed97688638b3a0b062e6486e0cb00a87193c46075.exe

  • Size

    225KB

  • MD5

    c2dfa7e4e4d999e7fc8158fbe575d4a3

  • SHA1

    89161f9448cd475b940c865a6e0f09d00af024ea

  • SHA256

    2bc2ad205b03b5b9126bed5ed97688638b3a0b062e6486e0cb00a87193c46075

  • SHA512

    8c1347298223db90aa99fe3d0bba0a716c3ff0ce02fa9e5c7a7d54ee97c4b5cf7871ba172e0f92ba2a2ecbc77af67026fab89cfbb8dad2f227d6b82922bce9d1

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bc2ad205b03b5b9126bed5ed97688638b3a0b062e6486e0cb00a87193c46075.exe
    "C:\Users\Admin\AppData\Local\Temp\2bc2ad205b03b5b9126bed5ed97688638b3a0b062e6486e0cb00a87193c46075.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Local\Temp\2bc2ad205b03b5b9126bed5ed97688638b3a0b062e6486e0cb00a87193c46075.exe
      "C:\Users\Admin\AppData\Local\Temp\2bc2ad205b03b5b9126bed5ed97688638b3a0b062e6486e0cb00a87193c46075.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1912
  • C:\Windows\SysWOW64\defragwlan.exe
    C:\Windows\SysWOW64\defragwlan.exe
    1⤵
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\defragwlan.exe
      "C:\Windows\SysWOW64\defragwlan.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1100-54-0x0000000074B51000-0x0000000074B53000-memory.dmp
    Filesize

    8KB

  • memory/1100-55-0x0000000000450000-0x000000000045D000-memory.dmp
    Filesize

    52KB

  • memory/1100-59-0x0000000000450000-0x000000000045D000-memory.dmp
    Filesize

    52KB

  • memory/1100-67-0x0000000000440000-0x000000000044D000-memory.dmp
    Filesize

    52KB

  • memory/1732-83-0x0000000000110000-0x000000000011D000-memory.dmp
    Filesize

    52KB

  • memory/1732-81-0x00000000002B0000-0x00000000002BD000-memory.dmp
    Filesize

    52KB

  • memory/1732-77-0x00000000002B0000-0x00000000002BD000-memory.dmp
    Filesize

    52KB

  • memory/1732-75-0x0000000000000000-mapping.dmp
  • memory/1748-74-0x0000000000500000-0x000000000050D000-memory.dmp
    Filesize

    52KB

  • memory/1748-70-0x0000000000500000-0x000000000050D000-memory.dmp
    Filesize

    52KB

  • memory/1748-82-0x00000000002F0000-0x00000000002FD000-memory.dmp
    Filesize

    52KB

  • memory/1912-68-0x0000000000160000-0x000000000016D000-memory.dmp
    Filesize

    52KB

  • memory/1912-66-0x00000000001F0000-0x00000000001FD000-memory.dmp
    Filesize

    52KB

  • memory/1912-62-0x00000000001F0000-0x00000000001FD000-memory.dmp
    Filesize

    52KB

  • memory/1912-60-0x0000000000000000-mapping.dmp