Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:17

General

  • Target

    28af9d9a3be71623d0094d2f0fcd40086c7c41c3ac7a6f8124ab79a36cc54450.exe

  • Size

    185KB

  • MD5

    7a1a90ea63cc1baa6da4a55b451b7fb2

  • SHA1

    6f91cd31e50aae9a4023a2401da3403db42fe901

  • SHA256

    28af9d9a3be71623d0094d2f0fcd40086c7c41c3ac7a6f8124ab79a36cc54450

  • SHA512

    582f39b34461b84406a82e530b445557dce89762929ed8d2d6ad24b14c17e972b7a68177047c3dfdd3fef5d4e8d4ecd546ee19bec3f098206e22fea3f1910e52

  • SSDEEP

    3072:c8ENSRg5KrR52iOG7jWXlnYNav5KLdIIPF4j5dFp:c8KSRg5KPHOGErRKL6Gc

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28af9d9a3be71623d0094d2f0fcd40086c7c41c3ac7a6f8124ab79a36cc54450.exe
    "C:\Users\Admin\AppData\Local\Temp\28af9d9a3be71623d0094d2f0fcd40086c7c41c3ac7a6f8124ab79a36cc54450.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\28af9d9a3be71623d0094d2f0fcd40086c7c41c3ac7a6f8124ab79a36cc54450.exe
      --6abbd869
      2⤵
      • Suspicious behavior: RenamesItself
      PID:5076
  • C:\Windows\SysWOW64\jobsmheg.exe
    "C:\Windows\SysWOW64\jobsmheg.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\SysWOW64\jobsmheg.exe
      --8afb90a5
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4300

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2244-132-0x00000000005F0000-0x0000000000601000-memory.dmp
    Filesize

    68KB

  • memory/2244-133-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2244-134-0x00000000005F0000-0x0000000000601000-memory.dmp
    Filesize

    68KB

  • memory/2244-135-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2244-138-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4300-139-0x0000000000000000-mapping.dmp
  • memory/4300-141-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/4300-142-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/5076-136-0x0000000000000000-mapping.dmp
  • memory/5076-137-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/5076-140-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB