Analysis

  • max time kernel
    152s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 17:28

General

  • Target

    c31b712ff3c1306d59b1a2d1d7deb622d940b3476a144436915973f14e4dc97f.exe

  • Size

    352KB

  • MD5

    f3ec6b1de5f902de677abc433db676af

  • SHA1

    51245273152265ad1b78247c46d0b8ea4e154d09

  • SHA256

    c31b712ff3c1306d59b1a2d1d7deb622d940b3476a144436915973f14e4dc97f

  • SHA512

    9f013e46993b02e09ba0c26a19fc5db9185d154218d6f8d1c04afaa1ce7ceec7b63aeb88f5921a60c460002fd60eb9bb52fd052e4da66e0a2992d6848c16f96b

  • SSDEEP

    6144:RBf46wO7HK3Uwo5VUg+4sEjoKnun1Knun1Knun1Knun1Knun1Knun1Knun1Knunc:Tf9oWVp2WOWOWOWOWOWOWOWOWDGFoPxb

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c31b712ff3c1306d59b1a2d1d7deb622d940b3476a144436915973f14e4dc97f.exe
    "C:\Users\Admin\AppData\Local\Temp\c31b712ff3c1306d59b1a2d1d7deb622d940b3476a144436915973f14e4dc97f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\c31b712ff3c1306d59b1a2d1d7deb622d940b3476a144436915973f14e4dc97f.exe
      --9be5e651
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4764
  • C:\Windows\SysWOW64\policjersey.exe
    "C:\Windows\SysWOW64\policjersey.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Windows\SysWOW64\policjersey.exe
      --65b497ed
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4728

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1528-132-0x00000000006F0000-0x000000000070B000-memory.dmp
    Filesize

    108KB

  • memory/1528-134-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1528-135-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4728-140-0x0000000000000000-mapping.dmp
  • memory/4728-142-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4728-143-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4764-133-0x0000000000000000-mapping.dmp
  • memory/4764-136-0x00000000006B0000-0x00000000006CB000-memory.dmp
    Filesize

    108KB

  • memory/4764-137-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4764-138-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/4764-141-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4788-139-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB