Analysis

  • max time kernel
    152s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 19:21

General

  • Target

    55073efe1efc561f5355ef68cbe011074ab198c5e4e52fb30e48ac62f64b1a57.exe

  • Size

    134KB

  • MD5

    ac4988df4640960f91201063930b8e9a

  • SHA1

    f9b037e8744390170cb0aba551890662711af928

  • SHA256

    55073efe1efc561f5355ef68cbe011074ab198c5e4e52fb30e48ac62f64b1a57

  • SHA512

    f43e2a33418a74a6668aecf6020aaaa9eed7cea470fc6ad872faad489b323cf4d037f7b7d20d0590a0ec5a8f7af2e870fe459ccb5b332f70fa33a33590c438fe

  • SSDEEP

    3072:pAAxt4uylSM0zijiK6Y4wQ1oP3i9AFPdXdZ47AhmXYb0g:9v4uylSkjiKV4w9P3i9A3Xj/hl

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55073efe1efc561f5355ef68cbe011074ab198c5e4e52fb30e48ac62f64b1a57.exe
    "C:\Users\Admin\AppData\Local\Temp\55073efe1efc561f5355ef68cbe011074ab198c5e4e52fb30e48ac62f64b1a57.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\55073efe1efc561f5355ef68cbe011074ab198c5e4e52fb30e48ac62f64b1a57.exe
      --a90dac0d
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1532
  • C:\Windows\SysWOW64\cbssource.exe
    "C:\Windows\SysWOW64\cbssource.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Windows\SysWOW64\cbssource.exe
      --57b38865
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3480

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1532-134-0x0000000000000000-mapping.dmp
  • memory/1532-136-0x00000000004A0000-0x00000000004BB000-memory.dmp
    Filesize

    108KB

  • memory/1532-137-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1532-138-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1532-141-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2292-132-0x00000000005D0000-0x00000000005EB000-memory.dmp
    Filesize

    108KB

  • memory/2292-133-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2292-135-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3436-139-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3480-140-0x0000000000000000-mapping.dmp
  • memory/3480-142-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3480-143-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB