Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 15:09

General

  • Target

    5a98232c5982caa5e5789d9aa674ec05e058806f165b91d5c6eeb38069d8a6e7.exe

  • Size

    201KB

  • MD5

    7293725612edaa9558ee66272a2219f5

  • SHA1

    0abcaf703ba61d38d4b327e9d920cf301ec3eb40

  • SHA256

    5a98232c5982caa5e5789d9aa674ec05e058806f165b91d5c6eeb38069d8a6e7

  • SHA512

    0353b08828366a278cbffae5200285777baa00a89a459ef5cfca0f79827c0430eee0c3e66e87af088619e5ef481e237a76179ee372f0fe6ec08a872f316854de

  • SSDEEP

    3072:4DSXf2ro/JcXsFptLu3GIPkqu8J27A76NY369Prk7XVWlHdZ/jZqMNeNH:4Def2roRc+1uFP9/J27A76/PX/vEH

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a98232c5982caa5e5789d9aa674ec05e058806f165b91d5c6eeb38069d8a6e7.exe
    "C:\Users\Admin\AppData\Local\Temp\5a98232c5982caa5e5789d9aa674ec05e058806f165b91d5c6eeb38069d8a6e7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\5a98232c5982caa5e5789d9aa674ec05e058806f165b91d5c6eeb38069d8a6e7.exe
      --af9511b5
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4032
  • C:\Windows\SysWOW64\pnplime.exe
    "C:\Windows\SysWOW64\pnplime.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\pnplime.exe
      --6d5d015d
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1192-139-0x0000000000000000-mapping.dmp
  • memory/1192-141-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1192-142-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1644-138-0x00000000004B0000-0x00000000004CB000-memory.dmp
    Filesize

    108KB

  • memory/3044-132-0x00000000005B0000-0x00000000005CB000-memory.dmp
    Filesize

    108KB

  • memory/3044-133-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/3044-135-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4032-134-0x0000000000000000-mapping.dmp
  • memory/4032-136-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4032-137-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4032-140-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB