Analysis

  • max time kernel
    141s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 08:46

General

  • Target

    478d22c9401f8f4d39330e2a40aa1238339d48ce42785cb69acefc55f2a8f2aa.exe

  • Size

    233KB

  • MD5

    da42e76df5bff4950de8ab3d00153b9e

  • SHA1

    fe4c88b506622f57cfea8f05addded8a9026038a

  • SHA256

    478d22c9401f8f4d39330e2a40aa1238339d48ce42785cb69acefc55f2a8f2aa

  • SHA512

    0f38971d56f9bd25ac10cfe91720075dc68a9439428c13be839e73ec79a5f7598aa4c828727672e3740857ef187ebf8f46b165e5f23d4596470fc6f83f8853f8

  • SSDEEP

    6144:343an6kYXD7Bu7AmMdAAicwT/t7iQjSaVRPbkZ9rVX:34q6kY07AmefSjNLklX

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\478d22c9401f8f4d39330e2a40aa1238339d48ce42785cb69acefc55f2a8f2aa.exe
    "C:\Users\Admin\AppData\Local\Temp\478d22c9401f8f4d39330e2a40aa1238339d48ce42785cb69acefc55f2a8f2aa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\478d22c9401f8f4d39330e2a40aa1238339d48ce42785cb69acefc55f2a8f2aa.exe
      --52f1b94c
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2032
  • C:\Windows\SysWOW64\wordpadright.exe
    "C:\Windows\SysWOW64\wordpadright.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Windows\SysWOW64\wordpadright.exe
      --ebfbbe05
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2880

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1836-132-0x0000000000580000-0x000000000059B000-memory.dmp
    Filesize

    108KB

  • memory/1836-133-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1836-135-0x0000000000580000-0x000000000059B000-memory.dmp
    Filesize

    108KB

  • memory/1836-136-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2032-134-0x0000000000000000-mapping.dmp
  • memory/2032-137-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2032-139-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2880-138-0x0000000000000000-mapping.dmp
  • memory/2880-140-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2880-141-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB