Analysis

  • max time kernel
    143s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:46

General

  • Target

    3a594ce3945cb76f5893f28a3cf638dd0e6b94f27dbf7ecf0fb4c8fe98463a79.exe

  • Size

    116KB

  • MD5

    70401388d0e6b6fcebe0b68135114c5e

  • SHA1

    08e571792858e812a336321d892d9170687782c6

  • SHA256

    3a594ce3945cb76f5893f28a3cf638dd0e6b94f27dbf7ecf0fb4c8fe98463a79

  • SHA512

    1a1d87dc3e8c032cbc2036bdb4f1d323bf9cbff42b568498942b2096ddcb366d5ad15a387f3e824fcc0719e528b6133fa475c908ca7e0360272149a7f06ec0ee

  • SSDEEP

    3072:0RYBR2SZlX/1SvgDJ6gwBq1Dn1xho+IBU82g:0RYBdZo6JvwA1DnDhoLU/

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a594ce3945cb76f5893f28a3cf638dd0e6b94f27dbf7ecf0fb4c8fe98463a79.exe
    "C:\Users\Admin\AppData\Local\Temp\3a594ce3945cb76f5893f28a3cf638dd0e6b94f27dbf7ecf0fb4c8fe98463a79.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\3a594ce3945cb76f5893f28a3cf638dd0e6b94f27dbf7ecf0fb4c8fe98463a79.exe
      --12aa1f6f
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3792
  • C:\Windows\SysWOW64\redistrel.exe
    "C:\Windows\SysWOW64\redistrel.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\redistrel.exe
      --3bccf476
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4976

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2264-132-0x0000000000770000-0x0000000000781000-memory.dmp
    Filesize

    68KB

  • memory/2264-133-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/2264-135-0x0000000000770000-0x0000000000781000-memory.dmp
    Filesize

    68KB

  • memory/2264-136-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3792-134-0x0000000000000000-mapping.dmp
  • memory/3792-137-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3792-139-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4976-138-0x0000000000000000-mapping.dmp
  • memory/4976-140-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4976-141-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB