Analysis

  • max time kernel
    134s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 23:00

General

  • Target

    43674846bd095dc2dbf895e262997b192600ceb5185e85fa1ce6daac749a7f08.exe

  • Size

    440KB

  • MD5

    a5b6e4498a89739faa86d97f2dfdbc6c

  • SHA1

    e2b4668293d9afbceaffed6afbde491e1f916589

  • SHA256

    43674846bd095dc2dbf895e262997b192600ceb5185e85fa1ce6daac749a7f08

  • SHA512

    9ffce28bd4556814bfe6d2eea4e33085dd4a81cd07d736ee73f1c90bba8cd23c0337633d2dda9f2ad85462c51004344c7e3cf09290f49d636dc4d0c0aed4494a

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43674846bd095dc2dbf895e262997b192600ceb5185e85fa1ce6daac749a7f08.exe
    "C:\Users\Admin\AppData\Local\Temp\43674846bd095dc2dbf895e262997b192600ceb5185e85fa1ce6daac749a7f08.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Admin\AppData\Local\Temp\43674846bd095dc2dbf895e262997b192600ceb5185e85fa1ce6daac749a7f08.exe
      "C:\Users\Admin\AppData\Local\Temp\43674846bd095dc2dbf895e262997b192600ceb5185e85fa1ce6daac749a7f08.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1632
  • C:\Windows\SysWOW64\slidemouse.exe
    "C:\Windows\SysWOW64\slidemouse.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Windows\SysWOW64\slidemouse.exe
      "C:\Windows\SysWOW64\slidemouse.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4400

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1372-134-0x0000000002210000-0x000000000222A000-memory.dmp
    Filesize

    104KB

  • memory/1372-141-0x00000000021F0000-0x000000000220A000-memory.dmp
    Filesize

    104KB

  • memory/1372-142-0x0000000002230000-0x0000000002240000-memory.dmp
    Filesize

    64KB

  • memory/1372-130-0x0000000002210000-0x000000000222A000-memory.dmp
    Filesize

    104KB

  • memory/1632-159-0x00000000020B0000-0x00000000020CA000-memory.dmp
    Filesize

    104KB

  • memory/1632-135-0x0000000000000000-mapping.dmp
  • memory/1632-136-0x00000000020D0000-0x00000000020EA000-memory.dmp
    Filesize

    104KB

  • memory/1632-140-0x00000000020D0000-0x00000000020EA000-memory.dmp
    Filesize

    104KB

  • memory/1632-143-0x00000000020B0000-0x00000000020CA000-memory.dmp
    Filesize

    104KB

  • memory/1632-144-0x00000000020F0000-0x0000000002100000-memory.dmp
    Filesize

    64KB

  • memory/1632-145-0x00000000020B0000-0x00000000020CA000-memory.dmp
    Filesize

    104KB

  • memory/3416-146-0x00000000008F0000-0x000000000090A000-memory.dmp
    Filesize

    104KB

  • memory/3416-150-0x00000000008F0000-0x000000000090A000-memory.dmp
    Filesize

    104KB

  • memory/3416-157-0x0000000000700000-0x000000000071A000-memory.dmp
    Filesize

    104KB

  • memory/3416-158-0x0000000000910000-0x0000000000920000-memory.dmp
    Filesize

    64KB

  • memory/4400-152-0x0000000000A00000-0x0000000000A1A000-memory.dmp
    Filesize

    104KB

  • memory/4400-156-0x0000000000A00000-0x0000000000A1A000-memory.dmp
    Filesize

    104KB

  • memory/4400-151-0x0000000000000000-mapping.dmp
  • memory/4400-160-0x00000000009E0000-0x00000000009FA000-memory.dmp
    Filesize

    104KB

  • memory/4400-161-0x0000000000600000-0x0000000000610000-memory.dmp
    Filesize

    64KB

  • memory/4400-162-0x00000000009E0000-0x00000000009FA000-memory.dmp
    Filesize

    104KB