Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 15:42

General

  • Target

    1da5cc07a36ffa6f9ef56fa3bfb816bd5d383bbd175f9118002c2d6e30622a0a.exe

  • Size

    202KB

  • MD5

    556df6654e1602de66e4ca892949deea

  • SHA1

    6c5174519cbe3d44b07078537cdded554c54eb70

  • SHA256

    1da5cc07a36ffa6f9ef56fa3bfb816bd5d383bbd175f9118002c2d6e30622a0a

  • SHA512

    0ca1ff6ec4adc395ebbeb88a039fd5021a35f4c0c65cd38f34776141c9244580c9128c99a12f2f2fc5b8a3144b8c6767a45302acb6e667f92bdb0e37ce9d857f

  • SSDEEP

    3072:INkhoRdoQbxSTcbrh82bQZfR3LKHJIWy0WtP0VpIr:INgo3oInbQZpbMJIWa0I

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1da5cc07a36ffa6f9ef56fa3bfb816bd5d383bbd175f9118002c2d6e30622a0a.exe
    "C:\Users\Admin\AppData\Local\Temp\1da5cc07a36ffa6f9ef56fa3bfb816bd5d383bbd175f9118002c2d6e30622a0a.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\1da5cc07a36ffa6f9ef56fa3bfb816bd5d383bbd175f9118002c2d6e30622a0a.exe
      --90c4ef23
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4812
  • C:\Windows\SysWOW64\ipropdetect.exe
    "C:\Windows\SysWOW64\ipropdetect.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3780
    • C:\Windows\SysWOW64\ipropdetect.exe
      --da22bf25
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:748

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/748-137-0x0000000000000000-mapping.dmp
  • memory/748-139-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/748-140-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/1616-132-0x0000000002040000-0x000000000205B000-memory.dmp
    Filesize

    108KB

  • memory/1616-135-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1616-134-0x0000000002040000-0x000000000205B000-memory.dmp
    Filesize

    108KB

  • memory/4812-133-0x0000000000000000-mapping.dmp
  • memory/4812-136-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/4812-138-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB