Analysis

  • max time kernel
    154s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:10

General

  • Target

    c9abbd69d60cfa6422f496757685f84a27ffa2803ac7e344234f87b48797e90f.exe

  • Size

    200KB

  • MD5

    6e0b206d5e0e09d9d00aa10114b36762

  • SHA1

    0b89efa960d9821a5d9c099a70f20026dac7f4d3

  • SHA256

    c9abbd69d60cfa6422f496757685f84a27ffa2803ac7e344234f87b48797e90f

  • SHA512

    0ebc4cc645991e9de2bb2529e653576b9dacb52ab3de75ab6204d17b8bfe0ba71f9e68ac7d7e94e6eda8ebbf5d82e148a27822802bfc920414a519ced174c462

  • SSDEEP

    3072:pzFOHxuruFoDz9juZztcow/AYtHrYYeMcO3x403x0bISF5BvXC50hBLkXq0WlXLc:UFoNuHetFZcOh403x0VFjLkXyLXux

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9abbd69d60cfa6422f496757685f84a27ffa2803ac7e344234f87b48797e90f.exe
    "C:\Users\Admin\AppData\Local\Temp\c9abbd69d60cfa6422f496757685f84a27ffa2803ac7e344234f87b48797e90f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Users\Admin\AppData\Local\Temp\c9abbd69d60cfa6422f496757685f84a27ffa2803ac7e344234f87b48797e90f.exe
      --496ae34b
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4724
  • C:\Windows\SysWOW64\enrollserv.exe
    "C:\Windows\SysWOW64\enrollserv.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\Windows\SysWOW64\enrollserv.exe
      --f36eb28e
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4492

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4340-132-0x00000000004B0000-0x00000000004CB000-memory.dmp
    Filesize

    108KB

  • memory/4340-135-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4340-134-0x00000000004B0000-0x00000000004CB000-memory.dmp
    Filesize

    108KB

  • memory/4492-137-0x0000000000000000-mapping.dmp
  • memory/4492-139-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/4492-140-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/4724-133-0x0000000000000000-mapping.dmp
  • memory/4724-136-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/4724-138-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB