Analysis

  • max time kernel
    133s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:49

General

  • Target

    7624029e1b3a375e42f57e0f211283a3508d7432a42be3afca8e64ac72279341.exe

  • Size

    320KB

  • MD5

    7480ba77c907c7468e19019cc21d9dbd

  • SHA1

    2423e899bd4bdfe5630bc02b5dc4c5eaf270bae2

  • SHA256

    7624029e1b3a375e42f57e0f211283a3508d7432a42be3afca8e64ac72279341

  • SHA512

    4a0684d997d2016cf38bf12b52b5cfc33f7a98f7e5f16346524c0e5c13f1202788e031c90a70186e53f9f7cdaf8eea3ff0091c54ba0a1237ad573b8c115d0276

  • SSDEEP

    6144:p6zG76px0lyLn3UBUmo8McVJJGEImAUa7:J7OKyLEBU18MuGEIZF

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7624029e1b3a375e42f57e0f211283a3508d7432a42be3afca8e64ac72279341.exe
    "C:\Users\Admin\AppData\Local\Temp\7624029e1b3a375e42f57e0f211283a3508d7432a42be3afca8e64ac72279341.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Local\Temp\7624029e1b3a375e42f57e0f211283a3508d7432a42be3afca8e64ac72279341.exe
      --b6d32edf
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4636
  • C:\Windows\SysWOW64\idebugevents.exe
    "C:\Windows\SysWOW64\idebugevents.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\SysWOW64\idebugevents.exe
      --6c15355
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4868

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3836-132-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/3836-133-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/3836-135-0x00000000005B0000-0x00000000005C1000-memory.dmp
    Filesize

    68KB

  • memory/3836-136-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4636-134-0x0000000000000000-mapping.dmp
  • memory/4636-137-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/4636-139-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4868-138-0x0000000000000000-mapping.dmp
  • memory/4868-140-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/4868-141-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB