Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 17:59

General

  • Target

    1756dca29036040e15e172b8f0acd0b43034b0c2b36ebd9359643e2b1fc0fd81.exe

  • Size

    185KB

  • MD5

    06b5fff7d22c8a4587d69f43fdf54545

  • SHA1

    96896bfcd29ee73c9661012de1bcc96253cfa16b

  • SHA256

    1756dca29036040e15e172b8f0acd0b43034b0c2b36ebd9359643e2b1fc0fd81

  • SHA512

    3128b0b27147843e78f6fc380dd1429aa7ce998243f7047a99b52a3c9b5ed711675a1c693d7c9cf4abd204d6bb3cef39037814231cc7cca578c4e85e8af08896

  • SSDEEP

    3072:u8ENSRg5KrR52iOG7jWXlnYNav5KLdIIPF4j5dFR:u8KSRg5KPHOGErRKL6Gc

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1756dca29036040e15e172b8f0acd0b43034b0c2b36ebd9359643e2b1fc0fd81.exe
    "C:\Users\Admin\AppData\Local\Temp\1756dca29036040e15e172b8f0acd0b43034b0c2b36ebd9359643e2b1fc0fd81.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Users\Admin\AppData\Local\Temp\1756dca29036040e15e172b8f0acd0b43034b0c2b36ebd9359643e2b1fc0fd81.exe
      --c07e250d
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1672
  • C:\Windows\SysWOW64\relatedparent.exe
    "C:\Windows\SysWOW64\relatedparent.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Windows\SysWOW64\relatedparent.exe
      --6ff6376b
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4812

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-134-0x0000000000000000-mapping.dmp
  • memory/1672-137-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1672-138-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1672-141-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4468-132-0x00000000021A0000-0x00000000021B1000-memory.dmp
    Filesize

    68KB

  • memory/4468-133-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/4468-136-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4468-135-0x00000000021A0000-0x00000000021B1000-memory.dmp
    Filesize

    68KB

  • memory/4812-140-0x0000000000000000-mapping.dmp
  • memory/4812-142-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/4812-143-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/4932-139-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB