Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 22:11

General

  • Target

    957c137897960cb39605fee65c5edbd57c0f94ed39a77ae219abef1deef0d092.exe

  • Size

    108KB

  • MD5

    8f239042985d8da29817e59008e6a544

  • SHA1

    f2b0ce7f8898a0b564fb1e5931263324564d04b7

  • SHA256

    957c137897960cb39605fee65c5edbd57c0f94ed39a77ae219abef1deef0d092

  • SHA512

    a3f71811569e40bd165240a89d3f3f9b228dae59a0692629698110a6662fcc26a36cb47a5eb01fe651c54f6886214316d3a0c0d1ea30d7d5428c699ff84d92cb

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\957c137897960cb39605fee65c5edbd57c0f94ed39a77ae219abef1deef0d092.exe
    "C:\Users\Admin\AppData\Local\Temp\957c137897960cb39605fee65c5edbd57c0f94ed39a77ae219abef1deef0d092.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Local\Temp\957c137897960cb39605fee65c5edbd57c0f94ed39a77ae219abef1deef0d092.exe
      --5ddbd1a8
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3136
  • C:\Windows\SysWOW64\commentribbon.exe
    "C:\Windows\SysWOW64\commentribbon.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\commentribbon.exe
      --acf8ce4b
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:988

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/988-135-0x0000000000000000-mapping.dmp
  • memory/988-137-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/988-138-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1516-130-0x0000000002160000-0x0000000002171000-memory.dmp
    Filesize

    68KB

  • memory/1516-133-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1516-132-0x0000000002160000-0x0000000002171000-memory.dmp
    Filesize

    68KB

  • memory/3136-131-0x0000000000000000-mapping.dmp
  • memory/3136-134-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3136-136-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB