Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 17:03

General

  • Target

    16a8fcc894ec3e48611e72a1b7442c4bd7a905e6a1c0497ad2cce10e88cddeb6.exe

  • Size

    233KB

  • MD5

    99c2e398d26229870de9c24ddee37549

  • SHA1

    ca8eb25d712925a4984c65e387321b2c2a1dc246

  • SHA256

    16a8fcc894ec3e48611e72a1b7442c4bd7a905e6a1c0497ad2cce10e88cddeb6

  • SHA512

    a5abf6786a9291335c114e325b478f143e01c86312c98b45e53bcb12692c0311da22e215be57d4a5f6757fb5f54be62eb8f71023a86d7a3680c3c9e3c0785f4f

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16a8fcc894ec3e48611e72a1b7442c4bd7a905e6a1c0497ad2cce10e88cddeb6.exe
    "C:\Users\Admin\AppData\Local\Temp\16a8fcc894ec3e48611e72a1b7442c4bd7a905e6a1c0497ad2cce10e88cddeb6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Users\Admin\AppData\Local\Temp\16a8fcc894ec3e48611e72a1b7442c4bd7a905e6a1c0497ad2cce10e88cddeb6.exe
      --50089201
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3348
  • C:\Windows\SysWOW64\satwab.exe
    "C:\Windows\SysWOW64\satwab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\satwab.exe
      --df64984
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4152

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3348-131-0x0000000000000000-mapping.dmp
  • memory/3348-134-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/3348-136-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4152-135-0x0000000000000000-mapping.dmp
  • memory/4152-137-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/4152-138-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/5112-130-0x0000000002180000-0x000000000219B000-memory.dmp
    Filesize

    108KB

  • memory/5112-132-0x0000000002180000-0x000000000219B000-memory.dmp
    Filesize

    108KB

  • memory/5112-133-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB