Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:25

General

  • Target

    3bc69b190045f1154faa06ca1af63bfe9cbfbf8dc9c5629e67ed25b33589e7f2.exe

  • Size

    183KB

  • MD5

    0f3ae9c6621bf35b97f0804ef9f32fe9

  • SHA1

    a9da4b6ff88d009663286907716f63416812345f

  • SHA256

    3bc69b190045f1154faa06ca1af63bfe9cbfbf8dc9c5629e67ed25b33589e7f2

  • SHA512

    8ff4b98b69dfe75c467f2edb24bab68317eb6757f43aaeccff26ca9e06fc5e5a2a04d5a17412e9de834bb35108e5cccc4f5eff8e8bb4b4f9ad200c8ee1a6a853

  • SSDEEP

    3072:vV+PrAn3UAwpBFPbSbl8ZVcuGdrpWoWxiKJOXx2Q0mIOH0ZPvfdONt7T0Wf6B56l:GME7pTOMkJqiK4Bfc3MNZUPWrp

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bc69b190045f1154faa06ca1af63bfe9cbfbf8dc9c5629e67ed25b33589e7f2.exe
    "C:\Users\Admin\AppData\Local\Temp\3bc69b190045f1154faa06ca1af63bfe9cbfbf8dc9c5629e67ed25b33589e7f2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Users\Admin\AppData\Local\Temp\3bc69b190045f1154faa06ca1af63bfe9cbfbf8dc9c5629e67ed25b33589e7f2.exe
      --d86446ce
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3836
  • C:\Windows\SysWOW64\indexermfidl.exe
    "C:\Windows\SysWOW64\indexermfidl.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Windows\SysWOW64\indexermfidl.exe
      --4745eccb
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4696

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3836-133-0x0000000000000000-mapping.dmp
  • memory/3836-136-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3836-138-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4696-137-0x0000000000000000-mapping.dmp
  • memory/4696-139-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4696-140-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/5048-132-0x00000000006D0000-0x00000000006EB000-memory.dmp
    Filesize

    108KB

  • memory/5048-134-0x00000000006D0000-0x00000000006EB000-memory.dmp
    Filesize

    108KB

  • memory/5048-135-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB