Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:12

General

  • Target

    b084f12a12619ddec971ff9f1d6b216b5b10544fa5a3695195ee00416b72a496.exe

  • Size

    139KB

  • MD5

    db15cdcdc91ea152ee91fc39a0b5c783

  • SHA1

    fcce4020bc8deb215dcc32439a92d0525cb479ed

  • SHA256

    b084f12a12619ddec971ff9f1d6b216b5b10544fa5a3695195ee00416b72a496

  • SHA512

    0bba6c36cd4653ca1e0928fefd02efd2ae63b0960ec6c22c500900329cf9b3a744bc75ef819bd7e30d2d8d133e362030990499de7922fc8466b838b1b4b431f4

  • SSDEEP

    3072:526p04PgDvcLVonnjqP6R8VmgWieXVWRNtY8nA5Xpi:U6pxxieP60mBiheZi

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b084f12a12619ddec971ff9f1d6b216b5b10544fa5a3695195ee00416b72a496.exe
    "C:\Users\Admin\AppData\Local\Temp\b084f12a12619ddec971ff9f1d6b216b5b10544fa5a3695195ee00416b72a496.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4856
    • C:\Users\Admin\AppData\Local\Temp\b084f12a12619ddec971ff9f1d6b216b5b10544fa5a3695195ee00416b72a496.exe
      --793c3fe9
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4840
  • C:\Windows\SysWOW64\ielllangs.exe
    "C:\Windows\SysWOW64\ielllangs.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Windows\SysWOW64\ielllangs.exe
      --22ede07f
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2164-140-0x0000000000000000-mapping.dmp
  • memory/2164-142-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2164-143-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/3220-139-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4840-133-0x0000000000000000-mapping.dmp
  • memory/4840-137-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4840-138-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4840-141-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4856-132-0x0000000000680000-0x0000000000691000-memory.dmp
    Filesize

    68KB

  • memory/4856-134-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4856-135-0x0000000000680000-0x0000000000691000-memory.dmp
    Filesize

    68KB

  • memory/4856-136-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB