Analysis

  • max time kernel
    155s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:15

General

  • Target

    273b13b692817e33ad527583c8594e133d378bfc4fdbd09be1c9228253024192.exe

  • Size

    163KB

  • MD5

    efb7a3e2cb8f232021f1c5e081073998

  • SHA1

    0f7143d8798ea1ef4a3611410442732a9a23b13a

  • SHA256

    273b13b692817e33ad527583c8594e133d378bfc4fdbd09be1c9228253024192

  • SHA512

    b6b46eb1addb6598798e220b3727532dff13eb3287da23b6ad42eaca0f4f46c35703cfc4c1e19eb1d47c04fd06003a7c6b01ce1fbf0118125ef27d1c1b90d69e

  • SSDEEP

    3072:4WMG0BC83uZtGi5jKJZxgedEZoj53JwU90WZXH6woQnk5+iIg:4XC83nZSedEZoj53lp6Inz

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\273b13b692817e33ad527583c8594e133d378bfc4fdbd09be1c9228253024192.exe
    "C:\Users\Admin\AppData\Local\Temp\273b13b692817e33ad527583c8594e133d378bfc4fdbd09be1c9228253024192.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Users\Admin\AppData\Local\Temp\273b13b692817e33ad527583c8594e133d378bfc4fdbd09be1c9228253024192.exe
      --7cf45986
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1972
  • C:\Windows\SysWOW64\langstargets.exe
    "C:\Windows\SysWOW64\langstargets.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\SysWOW64\langstargets.exe
      --8aebc14f
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1296-137-0x00000000004A0000-0x00000000004B1000-memory.dmp
    Filesize

    68KB

  • memory/1296-138-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1616-139-0x0000000000000000-mapping.dmp
  • memory/1616-141-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1616-142-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1972-132-0x0000000000000000-mapping.dmp
  • memory/1972-135-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1972-136-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1972-140-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4824-133-0x00000000004B0000-0x00000000004C1000-memory.dmp
    Filesize

    68KB

  • memory/4824-134-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB