Analysis

  • max time kernel
    150s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 15:49

General

  • Target

    a882cd36825d6e74446f7e4654b5658c0e350c6a473db3542c537959cc661499.exe

  • Size

    101KB

  • MD5

    7805e6298903cbd07833d6d7b4147458

  • SHA1

    2abad5544ec45b78eba1d2a38a26167c25197bd5

  • SHA256

    a882cd36825d6e74446f7e4654b5658c0e350c6a473db3542c537959cc661499

  • SHA512

    5214889cda839857f226c7225021d9a0eb7e2fb239a534d81e6075998ae5bfb6102ead0388cd7fca96ba017de17068a46218a59ff31634e825d195be23236727

  • SSDEEP

    1536:39XM2K4Y3kK5MNq5cktsVPkRcT5nEYJyuXtg/I/rSL5+Fj7z3nYxt:398xkK5h5xwPDTZrJ/rq5+Fj7z3nYxt

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a882cd36825d6e74446f7e4654b5658c0e350c6a473db3542c537959cc661499.exe
    "C:\Users\Admin\AppData\Local\Temp\a882cd36825d6e74446f7e4654b5658c0e350c6a473db3542c537959cc661499.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\a882cd36825d6e74446f7e4654b5658c0e350c6a473db3542c537959cc661499.exe
      --618e8c1b
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4216
  • C:\Windows\SysWOW64\adtcomment.exe
    "C:\Windows\SysWOW64\adtcomment.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4420
    • C:\Windows\SysWOW64\adtcomment.exe
      --ab541e40
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1032

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1032-139-0x0000000000000000-mapping.dmp
  • memory/1032-140-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1032-142-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2032-132-0x0000000002160000-0x0000000002171000-memory.dmp
    Filesize

    68KB

  • memory/2032-134-0x0000000002160000-0x0000000002171000-memory.dmp
    Filesize

    68KB

  • memory/2032-135-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4216-133-0x0000000000000000-mapping.dmp
  • memory/4216-136-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4216-137-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4216-141-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4420-138-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB