Analysis

  • max time kernel
    147s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 16:56

General

  • Target

    d88767640afcf2207b483e70115cd64cd1ddf156106af0961ec537509de705e2.exe

  • Size

    104KB

  • MD5

    3ca75e816ed0e2a8417b6d5533b4c9fa

  • SHA1

    95aa335d01acc03b74ccca3f08d4f0b3781c2c3e

  • SHA256

    d88767640afcf2207b483e70115cd64cd1ddf156106af0961ec537509de705e2

  • SHA512

    84bf1a92fbe40f2313477b0d990e654863026d9e36bbe4f9971f91cdb1b4b38a0abb3f8be242591be861d63a5b1ab0e0dc3b967956d28d32758c4c4458b32796

  • SSDEEP

    1536:99XM2K4Y3kK5MNq5cktsVPkRcT5nEYJyuXtg/I/rSLfrsQAPHRPmK4jrz3nYxY:998xkK5h5xwPDTZrJ/rqzAsjrz3nYxY

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d88767640afcf2207b483e70115cd64cd1ddf156106af0961ec537509de705e2.exe
    "C:\Users\Admin\AppData\Local\Temp\d88767640afcf2207b483e70115cd64cd1ddf156106af0961ec537509de705e2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Users\Admin\AppData\Local\Temp\d88767640afcf2207b483e70115cd64cd1ddf156106af0961ec537509de705e2.exe
      --af1e0f35
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4532
  • C:\Windows\SysWOW64\sitkasitka.exe
    "C:\Windows\SysWOW64\sitkasitka.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\SysWOW64\sitkasitka.exe
      --dece6c12
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4792

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2688-132-0x0000000000540000-0x0000000000551000-memory.dmp
    Filesize

    68KB

  • memory/2688-134-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4532-133-0x0000000000000000-mapping.dmp
  • memory/4532-135-0x0000000000570000-0x0000000000581000-memory.dmp
    Filesize

    68KB

  • memory/4532-136-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4532-137-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4532-140-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4564-138-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4792-139-0x0000000000000000-mapping.dmp
  • memory/4792-141-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4792-142-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB