Analysis

  • max time kernel
    195s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:26

General

  • Target

    c4863ea662603e636257803d93dc20518375363c8aea0298f3f174f7c1738944.exe

  • Size

    144KB

  • MD5

    dec76f7277a6e33411bbfd7c1fdb045b

  • SHA1

    6868b92bbd33140bc60811fc3ccb3dec99eea111

  • SHA256

    c4863ea662603e636257803d93dc20518375363c8aea0298f3f174f7c1738944

  • SHA512

    af161eb49159e829a7f17ab6a10162a88c60b830d3bba1914409a7e902245bcc3955fec0777a26b0fc35fac73410239b6bde8161bf4c6f49f58787d29213702f

  • SSDEEP

    1536:zccDTGzg/RnqyACg2uHtdDaxlrxdp9ABRhi6/rDRoKCt5t1Y+ugCiL:dDKzgpACg/7axlrxdQBfi6/rot5t4kL

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4863ea662603e636257803d93dc20518375363c8aea0298f3f174f7c1738944.exe
    "C:\Users\Admin\AppData\Local\Temp\c4863ea662603e636257803d93dc20518375363c8aea0298f3f174f7c1738944.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3136
    • C:\Users\Admin\AppData\Local\Temp\c4863ea662603e636257803d93dc20518375363c8aea0298f3f174f7c1738944.exe
      --e6480d5c
      2⤵
      • Suspicious behavior: RenamesItself
      PID:5028
  • C:\Windows\SysWOW64\flowsound.exe
    "C:\Windows\SysWOW64\flowsound.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Windows\SysWOW64\flowsound.exe
      --17d0d597
      2⤵
        PID:4716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3136-132-0x00000000006D0000-0x00000000006E1000-memory.dmp
      Filesize

      68KB

    • memory/3136-134-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB

    • memory/4716-140-0x0000000000000000-mapping.dmp
    • memory/4716-141-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/4716-143-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/5000-138-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/5000-139-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/5028-133-0x0000000000000000-mapping.dmp
    • memory/5028-135-0x0000000000590000-0x00000000005A1000-memory.dmp
      Filesize

      68KB

    • memory/5028-136-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/5028-137-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/5028-142-0x0000000000400000-0x0000000000414000-memory.dmp
      Filesize

      80KB