Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-06-2022 07:09

General

  • Target

    26d5725f7b9028b03df9cd6bbbb08fbbb78d909d5f8f3b6fe923285dce6a25b0.exe

  • Size

    176KB

  • MD5

    38fdcd01a740f20a6ce85702ef490d0c

  • SHA1

    ecb7f6563f75172ed8c8e1e57045418a6bee0481

  • SHA256

    26d5725f7b9028b03df9cd6bbbb08fbbb78d909d5f8f3b6fe923285dce6a25b0

  • SHA512

    b3debc0fe45a00332fb523767be212282a77b791f5bf07290116768614900750ef632401471984c658e994624b66a01fdac4bb5c7696bc7ee0190c35e42f9954

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26d5725f7b9028b03df9cd6bbbb08fbbb78d909d5f8f3b6fe923285dce6a25b0.exe
    "C:\Users\Admin\AppData\Local\Temp\26d5725f7b9028b03df9cd6bbbb08fbbb78d909d5f8f3b6fe923285dce6a25b0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Users\Admin\AppData\Local\Temp\26d5725f7b9028b03df9cd6bbbb08fbbb78d909d5f8f3b6fe923285dce6a25b0.exe
      "C:\Users\Admin\AppData\Local\Temp\26d5725f7b9028b03df9cd6bbbb08fbbb78d909d5f8f3b6fe923285dce6a25b0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2848
  • C:\Windows\SysWOW64\tipfondue.exe
    "C:\Windows\SysWOW64\tipfondue.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\SysWOW64\tipfondue.exe
      "C:\Windows\SysWOW64\tipfondue.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:60

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/60-154-0x0000000000000000-mapping.dmp
  • memory/60-164-0x0000000000470000-0x000000000047D000-memory.dmp
    Filesize

    52KB

  • memory/60-161-0x00000000008E0000-0x00000000008F0000-memory.dmp
    Filesize

    64KB

  • memory/60-160-0x0000000000470000-0x000000000047D000-memory.dmp
    Filesize

    52KB

  • memory/60-159-0x0000000000670000-0x000000000067D000-memory.dmp
    Filesize

    52KB

  • memory/60-155-0x0000000000670000-0x000000000067D000-memory.dmp
    Filesize

    52KB

  • memory/2848-138-0x00000000005C0000-0x00000000005CD000-memory.dmp
    Filesize

    52KB

  • memory/2848-142-0x00000000005C0000-0x00000000005CD000-memory.dmp
    Filesize

    52KB

  • memory/2848-163-0x0000000000590000-0x000000000059D000-memory.dmp
    Filesize

    52KB

  • memory/2848-144-0x0000000002090000-0x00000000020A0000-memory.dmp
    Filesize

    64KB

  • memory/2848-146-0x0000000000590000-0x000000000059D000-memory.dmp
    Filesize

    52KB

  • memory/2848-143-0x0000000000590000-0x000000000059D000-memory.dmp
    Filesize

    52KB

  • memory/2848-137-0x0000000000000000-mapping.dmp
  • memory/3172-147-0x0000000000560000-0x000000000056D000-memory.dmp
    Filesize

    52KB

  • memory/3172-152-0x0000000000540000-0x000000000054D000-memory.dmp
    Filesize

    52KB

  • memory/3172-153-0x00000000005E0000-0x00000000005F0000-memory.dmp
    Filesize

    64KB

  • memory/3172-151-0x0000000000560000-0x000000000056D000-memory.dmp
    Filesize

    52KB

  • memory/3172-162-0x0000000000540000-0x000000000054D000-memory.dmp
    Filesize

    52KB

  • memory/3184-130-0x00000000005A0000-0x00000000005AD000-memory.dmp
    Filesize

    52KB

  • memory/3184-136-0x0000000000720000-0x0000000000730000-memory.dmp
    Filesize

    64KB

  • memory/3184-135-0x0000000000580000-0x000000000058D000-memory.dmp
    Filesize

    52KB

  • memory/3184-145-0x0000000000580000-0x000000000058D000-memory.dmp
    Filesize

    52KB

  • memory/3184-134-0x00000000005A0000-0x00000000005AD000-memory.dmp
    Filesize

    52KB