Analysis

  • max time kernel
    140s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 13:20

General

  • Target

    19c8558e871aab1d4e38c9e9b077695ec4a2b416e6a56d0628daa8396432f37d.exe

  • Size

    107KB

  • MD5

    0b3dac3d2c58050280dbe7d624ba9366

  • SHA1

    5ff0adac4c74eacb0ffb5cbbbe13bc22d035674f

  • SHA256

    19c8558e871aab1d4e38c9e9b077695ec4a2b416e6a56d0628daa8396432f37d

  • SHA512

    d3f04977a6aa2a8a2dde522893404c24415e409e4f7ad6aee11c1cfc74ac44c1aa57e6facd9d36f635e8099a168ae1bedfe497f565a3cd8ff1e3d2942dbf497c

  • SSDEEP

    3072:s6pqYis+Gyg67r9Lz5rPCUyP9jnOFw5p1X:lpOs+s6f9Ld9cn86

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19c8558e871aab1d4e38c9e9b077695ec4a2b416e6a56d0628daa8396432f37d.exe
    "C:\Users\Admin\AppData\Local\Temp\19c8558e871aab1d4e38c9e9b077695ec4a2b416e6a56d0628daa8396432f37d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\19c8558e871aab1d4e38c9e9b077695ec4a2b416e6a56d0628daa8396432f37d.exe
      --dd92943b
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2464
  • C:\Windows\SysWOW64\tableshotspot.exe
    "C:\Windows\SysWOW64\tableshotspot.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3752
    • C:\Windows\SysWOW64\tableshotspot.exe
      --d81c5ae0
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4264

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1408-132-0x0000000002160000-0x0000000002171000-memory.dmp
    Filesize

    68KB

  • memory/1408-133-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1408-135-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2464-134-0x0000000000000000-mapping.dmp
  • memory/2464-136-0x0000000002010000-0x0000000002021000-memory.dmp
    Filesize

    68KB

  • memory/2464-137-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2464-139-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2464-141-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3752-138-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4264-140-0x0000000000000000-mapping.dmp
  • memory/4264-142-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4264-143-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB