Analysis

  • max time kernel
    160s
  • max time network
    200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-06-2022 04:41

General

  • Target

    2ab520e1764c58dfae38ad3b98e1dd6bda73ccfe8a763c917656ae0795992a3b.exe

  • Size

    285KB

  • MD5

    00bd9f5116bae2a535f503cd19845478

  • SHA1

    8d8695ea955b44e8b46d310630fcaf12ab3f79fc

  • SHA256

    2ab520e1764c58dfae38ad3b98e1dd6bda73ccfe8a763c917656ae0795992a3b

  • SHA512

    8f38e6f01a00f417f8e13ddd667fa64d105ef86cb7e3716e44a776ddb3e6a6c4d39d5aac404c26441777423c5d41474fdf33c705561251f26e6cecbc9c80d69a

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ab520e1764c58dfae38ad3b98e1dd6bda73ccfe8a763c917656ae0795992a3b.exe
    "C:\Users\Admin\AppData\Local\Temp\2ab520e1764c58dfae38ad3b98e1dd6bda73ccfe8a763c917656ae0795992a3b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\Users\Admin\AppData\Local\Temp\2ab520e1764c58dfae38ad3b98e1dd6bda73ccfe8a763c917656ae0795992a3b.exe
      "C:\Users\Admin\AppData\Local\Temp\2ab520e1764c58dfae38ad3b98e1dd6bda73ccfe8a763c917656ae0795992a3b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:3964
  • C:\Windows\SysWOW64\aerochunk.exe
    "C:\Windows\SysWOW64\aerochunk.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\SysWOW64\aerochunk.exe
      "C:\Windows\SysWOW64\aerochunk.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4768

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2108-157-0x0000000000710000-0x0000000000720000-memory.dmp
    Filesize

    64KB

  • memory/2108-156-0x00000000006D0000-0x00000000006E7000-memory.dmp
    Filesize

    92KB

  • memory/2108-145-0x00000000006F0000-0x0000000000707000-memory.dmp
    Filesize

    92KB

  • memory/2108-149-0x00000000006F0000-0x0000000000707000-memory.dmp
    Filesize

    92KB

  • memory/3964-140-0x0000000000530000-0x0000000000547000-memory.dmp
    Filesize

    92KB

  • memory/3964-136-0x0000000000530000-0x0000000000547000-memory.dmp
    Filesize

    92KB

  • memory/3964-144-0x00000000004F0000-0x0000000000500000-memory.dmp
    Filesize

    64KB

  • memory/3964-143-0x0000000000510000-0x0000000000527000-memory.dmp
    Filesize

    92KB

  • memory/3964-135-0x0000000000000000-mapping.dmp
  • memory/3964-158-0x0000000000510000-0x0000000000527000-memory.dmp
    Filesize

    92KB

  • memory/4312-141-0x00000000021B0000-0x00000000021C7000-memory.dmp
    Filesize

    92KB

  • memory/4312-142-0x00000000021F0000-0x0000000002200000-memory.dmp
    Filesize

    64KB

  • memory/4312-134-0x00000000021D0000-0x00000000021E7000-memory.dmp
    Filesize

    92KB

  • memory/4312-130-0x00000000021D0000-0x00000000021E7000-memory.dmp
    Filesize

    92KB

  • memory/4768-159-0x0000000000D50000-0x0000000000D67000-memory.dmp
    Filesize

    92KB

  • memory/4768-155-0x0000000000D70000-0x0000000000D87000-memory.dmp
    Filesize

    92KB

  • memory/4768-151-0x0000000000D70000-0x0000000000D87000-memory.dmp
    Filesize

    92KB

  • memory/4768-150-0x0000000000000000-mapping.dmp
  • memory/4768-160-0x0000000000D10000-0x0000000000D20000-memory.dmp
    Filesize

    64KB

  • memory/4768-161-0x0000000000D50000-0x0000000000D67000-memory.dmp
    Filesize

    92KB