Analysis

  • max time kernel
    147s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 15:43

General

  • Target

    ab9de10e6324b942aa8b9994db8909bdbce32283d06be8eeed690ce32f3422b8.exe

  • Size

    144KB

  • MD5

    5d6019733fd57be83041a5039849fc44

  • SHA1

    04e23b1f4ee6379e6706f42bc65d7ce5cbd6f604

  • SHA256

    ab9de10e6324b942aa8b9994db8909bdbce32283d06be8eeed690ce32f3422b8

  • SHA512

    28e9189b848f08f189867d29971f04c464eb0ecd19b0220628e0f95ff21e56f6d4a6e24dfa17a9c8b33c6fe181d2da6f9afbcb7aab3b148a5467e457dafafb42

  • SSDEEP

    1536:+Bftrr3BVkFVaan1qOEXhXVCcbnBoLdLkuDNd3QkLOSPfNW9UZ5l9b/ugCiGUX:+ltrbkFEEqOWYnLdLfD/gCfNnZ5lskV

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab9de10e6324b942aa8b9994db8909bdbce32283d06be8eeed690ce32f3422b8.exe
    "C:\Users\Admin\AppData\Local\Temp\ab9de10e6324b942aa8b9994db8909bdbce32283d06be8eeed690ce32f3422b8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Users\Admin\AppData\Local\Temp\ab9de10e6324b942aa8b9994db8909bdbce32283d06be8eeed690ce32f3422b8.exe
      --66d9a817
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1948
  • C:\Windows\SysWOW64\portaljobs.exe
    "C:\Windows\SysWOW64\portaljobs.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\SysWOW64\portaljobs.exe
      --813cde74
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2276

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1948-135-0x0000000000000000-mapping.dmp
  • memory/1948-137-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1948-138-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1948-140-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2276-139-0x0000000000000000-mapping.dmp
  • memory/2276-141-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2276-142-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3484-132-0x0000000000590000-0x00000000005A1000-memory.dmp
    Filesize

    68KB

  • memory/3484-133-0x0000000000590000-0x00000000005A1000-memory.dmp
    Filesize

    68KB

  • memory/3484-134-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/3484-136-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB