Analysis

  • max time kernel
    182s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 12:48

General

  • Target

    60fe4ac252bf54b62c05f5fe045a0965581406f673b070a67412187cfebe4807.exe

  • Size

    146KB

  • MD5

    aa5f191858b4ec1099aab4015bf45467

  • SHA1

    7a84f0c8249e871ea1fc8d7022262ff77179d8a7

  • SHA256

    60fe4ac252bf54b62c05f5fe045a0965581406f673b070a67412187cfebe4807

  • SHA512

    18a9b90d47e4938b066ec2f4fd068dbe6b6e69570a34665cdc34bf773686eb9afd6abd781e8ab7bb9426b3d41b6d1dc5a82f5f927612b1e99e009168d119991e

  • SSDEEP

    3072:IDKzgpACg/7axlrxdQBfi6/rmEZk2Z5luk5:QKM87MlQB//rDUO

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60fe4ac252bf54b62c05f5fe045a0965581406f673b070a67412187cfebe4807.exe
    "C:\Users\Admin\AppData\Local\Temp\60fe4ac252bf54b62c05f5fe045a0965581406f673b070a67412187cfebe4807.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Users\Admin\AppData\Local\Temp\60fe4ac252bf54b62c05f5fe045a0965581406f673b070a67412187cfebe4807.exe
      --8c52783b
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1544
  • C:\Windows\SysWOW64\itsiprop.exe
    "C:\Windows\SysWOW64\itsiprop.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3660
    • C:\Windows\SysWOW64\itsiprop.exe
      --8e8b0556
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4956

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1544-133-0x0000000000000000-mapping.dmp
  • memory/1544-136-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1544-137-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1544-140-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3660-138-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4600-132-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/4600-134-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/4600-135-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4956-139-0x0000000000000000-mapping.dmp
  • memory/4956-141-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4956-142-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB