Analysis

  • max time kernel
    148s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 17:50

General

  • Target

    6cb28b9713a0eac3c33bbd8908af5232fdd005f37aef5273b34e97d496b8ea40.exe

  • Size

    185KB

  • MD5

    ba19b35ee564e6603fb6a69c51e2b7b0

  • SHA1

    217f8f15f57429f2ced1a6e660d7958d978367d0

  • SHA256

    6cb28b9713a0eac3c33bbd8908af5232fdd005f37aef5273b34e97d496b8ea40

  • SHA512

    e83c8f6745ed5445b82ab62e91e06962e546d1d9405a2adb64748e316ff4b0a7a80d67621d5ebdbfb74d234dc482a61a1750f4682b5b20a870891374b5dd29aa

  • SSDEEP

    3072:E8ENSRg5KrR52iOG7jWXlnYNav5KLdIIPF4j5dFZ:E8KSRg5KPHOGErRKL6Gg

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cb28b9713a0eac3c33bbd8908af5232fdd005f37aef5273b34e97d496b8ea40.exe
    "C:\Users\Admin\AppData\Local\Temp\6cb28b9713a0eac3c33bbd8908af5232fdd005f37aef5273b34e97d496b8ea40.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Users\Admin\AppData\Local\Temp\6cb28b9713a0eac3c33bbd8908af5232fdd005f37aef5273b34e97d496b8ea40.exe
      --3bc3562c
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1240
  • C:\Windows\SysWOW64\flowguiddef.exe
    "C:\Windows\SysWOW64\flowguiddef.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\SysWOW64\flowguiddef.exe
      --6ff9644
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4260

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1240-135-0x0000000000000000-mapping.dmp
  • memory/1240-136-0x0000000000690000-0x00000000006A1000-memory.dmp
    Filesize

    68KB

  • memory/1240-138-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1240-139-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1240-141-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4260-140-0x0000000000000000-mapping.dmp
  • memory/4260-142-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/4260-143-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/4596-132-0x00000000005D0000-0x00000000005E1000-memory.dmp
    Filesize

    68KB

  • memory/4596-133-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/4596-134-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/4596-137-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB