Analysis

  • max time kernel
    169s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-06-2022 04:41

General

  • Target

    2ab520e1764c58dfae38ad3b98e1dd6bda73ccfe8a763c917656ae0795992a3b.exe

  • Size

    285KB

  • MD5

    00bd9f5116bae2a535f503cd19845478

  • SHA1

    8d8695ea955b44e8b46d310630fcaf12ab3f79fc

  • SHA256

    2ab520e1764c58dfae38ad3b98e1dd6bda73ccfe8a763c917656ae0795992a3b

  • SHA512

    8f38e6f01a00f417f8e13ddd667fa64d105ef86cb7e3716e44a776ddb3e6a6c4d39d5aac404c26441777423c5d41474fdf33c705561251f26e6cecbc9c80d69a

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ab520e1764c58dfae38ad3b98e1dd6bda73ccfe8a763c917656ae0795992a3b.exe
    "C:\Users\Admin\AppData\Local\Temp\2ab520e1764c58dfae38ad3b98e1dd6bda73ccfe8a763c917656ae0795992a3b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\2ab520e1764c58dfae38ad3b98e1dd6bda73ccfe8a763c917656ae0795992a3b.exe
      "C:\Users\Admin\AppData\Local\Temp\2ab520e1764c58dfae38ad3b98e1dd6bda73ccfe8a763c917656ae0795992a3b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1608
  • C:\Windows\SysWOW64\windowfiles.exe
    "C:\Windows\SysWOW64\windowfiles.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\windowfiles.exe
      "C:\Windows\SysWOW64\windowfiles.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1036

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1036-87-0x00000000001D0000-0x00000000001E7000-memory.dmp
    Filesize

    92KB

  • memory/1036-83-0x00000000001D0000-0x00000000001E7000-memory.dmp
    Filesize

    92KB

  • memory/1036-84-0x0000000000290000-0x00000000002A0000-memory.dmp
    Filesize

    64KB

  • memory/1036-80-0x00000000001F0000-0x0000000000207000-memory.dmp
    Filesize

    92KB

  • memory/1036-76-0x00000000001F0000-0x0000000000207000-memory.dmp
    Filesize

    92KB

  • memory/1036-75-0x0000000000000000-mapping.dmp
  • memory/1608-64-0x00000000005E0000-0x00000000005F7000-memory.dmp
    Filesize

    92KB

  • memory/1608-67-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/1608-68-0x0000000000600000-0x0000000000610000-memory.dmp
    Filesize

    64KB

  • memory/1608-69-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/1608-85-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/1608-60-0x00000000005E0000-0x00000000005F7000-memory.dmp
    Filesize

    92KB

  • memory/1608-59-0x0000000000000000-mapping.dmp
  • memory/1612-54-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/1612-66-0x00000000005E0000-0x00000000005F0000-memory.dmp
    Filesize

    64KB

  • memory/1612-65-0x0000000000250000-0x0000000000267000-memory.dmp
    Filesize

    92KB

  • memory/1612-58-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/1684-74-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB

  • memory/1684-81-0x0000000000240000-0x0000000000257000-memory.dmp
    Filesize

    92KB

  • memory/1684-82-0x0000000000280000-0x0000000000290000-memory.dmp
    Filesize

    64KB

  • memory/1684-70-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB