Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:08

General

  • Target

    1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1.exe

  • Size

    150KB

  • MD5

    49d1ea956c9865f9356e14c145ef652e

  • SHA1

    c046935baf11e19bebecc5cf3998ef3d60f52067

  • SHA256

    1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1

  • SHA512

    18743a61bf325df3ca45416a70e8a4e6fda751de92e2cb65550223e77be0bcbc24e6cf92ac3d1b61025e7c69b4825fb2f57abd5aadbe232fb5bc272dbfde9bd0

  • SSDEEP

    3072:Bx9PrNoQSsdBb74jipqV7SDRRb79X1yGZYDpZ:BXpoHMnAVuDRRbx0GiZ

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1.exe
    "C:\Users\Admin\AppData\Local\Temp\1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1.exe
      --d256853c
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2172
  • C:\Windows\SysWOW64\netservratings.exe
    "C:\Windows\SysWOW64\netservratings.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\SysWOW64\netservratings.exe
      --b4c799b5
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2984

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2172-133-0x0000000000000000-mapping.dmp
  • memory/2172-136-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/2172-137-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/2172-139-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2372-132-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB

  • memory/2372-135-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2372-134-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB

  • memory/2984-138-0x0000000000000000-mapping.dmp
  • memory/2984-140-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/2984-141-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB