Analysis

  • max time kernel
    156s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 19:28

General

  • Target

    803b3c8668187a1570015c980639840de722f736ad60bc6de5afd3a1d011c00b.exe

  • Size

    172KB

  • MD5

    49c734a62dc12d8120ec812ddee36651

  • SHA1

    b60ad1de3c6d477d3fa3d601efb9e751d20394e4

  • SHA256

    803b3c8668187a1570015c980639840de722f736ad60bc6de5afd3a1d011c00b

  • SHA512

    0e529828ab1e66e7bae8602b5536a19dff1c0397bda394188eafb16582f1886932ad51df8b4f748083c57c075890324c67cc1ac9678a6f6d340a641753872ccb

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\803b3c8668187a1570015c980639840de722f736ad60bc6de5afd3a1d011c00b.exe
    "C:\Users\Admin\AppData\Local\Temp\803b3c8668187a1570015c980639840de722f736ad60bc6de5afd3a1d011c00b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Users\Admin\AppData\Local\Temp\803b3c8668187a1570015c980639840de722f736ad60bc6de5afd3a1d011c00b.exe
      --1d9a1704
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4856
  • C:\Windows\SysWOW64\sourcecomment.exe
    "C:\Windows\SysWOW64\sourcecomment.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\SysWOW64\sourcecomment.exe
      --c204931a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4628

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4280-132-0x00000000005E0000-0x00000000005F1000-memory.dmp
    Filesize

    68KB

  • memory/4280-133-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/4280-135-0x00000000005E0000-0x00000000005F1000-memory.dmp
    Filesize

    68KB

  • memory/4280-136-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4628-140-0x0000000000000000-mapping.dmp
  • memory/4628-142-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/4628-143-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/4848-139-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/4856-134-0x0000000000000000-mapping.dmp
  • memory/4856-137-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/4856-138-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/4856-141-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB