Analysis

  • max time kernel
    130s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:09

General

  • Target

    cfe31ce714975c77b9becdd1df7dbd93e33a56c06a7688c87fd405c9db55036f.exe

  • Size

    233KB

  • MD5

    39377e33acee3c0388c62206d6472b28

  • SHA1

    615c5f907dc323b05fb9638366b97ddad9530ee0

  • SHA256

    cfe31ce714975c77b9becdd1df7dbd93e33a56c06a7688c87fd405c9db55036f

  • SHA512

    d2e1926c349b96022f2b1eb35854cdb01ce1ab8b7c3d5cca1702b5b15be14f681557c416d4241e8f81f046c59132611dcef8b5bc4d45fded2b3d97fa601ecdb6

  • SSDEEP

    3072:tJGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvUC1XAEuwkil0WtapmOgC9RPa:+MnyK/TTZEhvUCh0iIpVRPbkZ9rVH

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfe31ce714975c77b9becdd1df7dbd93e33a56c06a7688c87fd405c9db55036f.exe
    "C:\Users\Admin\AppData\Local\Temp\cfe31ce714975c77b9becdd1df7dbd93e33a56c06a7688c87fd405c9db55036f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Users\Admin\AppData\Local\Temp\cfe31ce714975c77b9becdd1df7dbd93e33a56c06a7688c87fd405c9db55036f.exe
      --959da7ef
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2168
  • C:\Windows\SysWOW64\indexersubs.exe
    "C:\Windows\SysWOW64\indexersubs.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Windows\SysWOW64\indexersubs.exe
      --468d7188
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4936

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2168-133-0x0000000000000000-mapping.dmp
  • memory/2168-136-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/2168-138-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4284-132-0x00000000004B0000-0x00000000004CB000-memory.dmp
    Filesize

    108KB

  • memory/4284-134-0x00000000004B0000-0x00000000004CB000-memory.dmp
    Filesize

    108KB

  • memory/4284-135-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4936-137-0x0000000000000000-mapping.dmp
  • memory/4936-139-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/4936-140-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB