Analysis

  • max time kernel
    202s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 17:14

General

  • Target

    5ba3813043b9f35c82e07f8450a2bd266c28faee36fc47ff2c940b94a9849d7b.exe

  • Size

    201KB

  • MD5

    bf0193002825f240df1b2428ea2965bb

  • SHA1

    749f91ed92d6e5bb0180fc75743f379828ff3ff1

  • SHA256

    5ba3813043b9f35c82e07f8450a2bd266c28faee36fc47ff2c940b94a9849d7b

  • SHA512

    2030903298ed1f8e2fb407ca2694f92af47daaceea8e93a183d0dbfea2c0a84e2eec32781f4b850c52c05cd531c601c02c2fcc26ada2cc13ad85888a3da39fe6

  • SSDEEP

    3072:NDSXf2ro/JcXsFptLu3GIPkqu8J27A76NY364QbfvTkCXVW4wFm2jZqMNeNf:NDef2roRc+1uFP9/J27A76yQbfvSJvEf

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ba3813043b9f35c82e07f8450a2bd266c28faee36fc47ff2c940b94a9849d7b.exe
    "C:\Users\Admin\AppData\Local\Temp\5ba3813043b9f35c82e07f8450a2bd266c28faee36fc47ff2c940b94a9849d7b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Users\Admin\AppData\Local\Temp\5ba3813043b9f35c82e07f8450a2bd266c28faee36fc47ff2c940b94a9849d7b.exe
      --99721d40
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2364
  • C:\Windows\SysWOW64\tmpldetect.exe
    "C:\Windows\SysWOW64\tmpldetect.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\SysWOW64\tmpldetect.exe
      --c9c154a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3564

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2364-132-0x0000000000000000-mapping.dmp
  • memory/2364-135-0x00000000005A0000-0x00000000005BB000-memory.dmp
    Filesize

    108KB

  • memory/2364-136-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2364-137-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2364-139-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3132-133-0x0000000000500000-0x000000000051B000-memory.dmp
    Filesize

    108KB

  • memory/3132-134-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3564-138-0x0000000000000000-mapping.dmp
  • memory/3564-140-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/3564-141-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB