Analysis

  • max time kernel
    133s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:14

General

  • Target

    98b08a240f557676289bbcfeaba2d48b43c57a9613414fe91075a655af534649.exe

  • Size

    138KB

  • MD5

    64746aa2a652f7334ba38422b24e8620

  • SHA1

    d680f22a59d0f4130b0752d0cbb9a0e162939671

  • SHA256

    98b08a240f557676289bbcfeaba2d48b43c57a9613414fe91075a655af534649

  • SHA512

    3196dd23b5605e6a1fc669a9adbae5533640d32152b909270bc9f64ed513d2446404639170c93cdf66e2323f8fe0714e1e75f4438041cef6fed075f11b8d3b61

  • SSDEEP

    3072:gqrvRknb6sxBl0E+R+Bch+l5wJGVTa/pvfM7RCpGe:Z7RcZt9IF6uJkeEs

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98b08a240f557676289bbcfeaba2d48b43c57a9613414fe91075a655af534649.exe
    "C:\Users\Admin\AppData\Local\Temp\98b08a240f557676289bbcfeaba2d48b43c57a9613414fe91075a655af534649.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Users\Admin\AppData\Local\Temp\98b08a240f557676289bbcfeaba2d48b43c57a9613414fe91075a655af534649.exe
      --42285344
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3440
  • C:\Windows\SysWOW64\slidesitka.exe
    "C:\Windows\SysWOW64\slidesitka.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\slidesitka.exe
      --ab64df55
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2848

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2848-137-0x0000000000000000-mapping.dmp
  • memory/2848-139-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2848-140-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3440-133-0x0000000000000000-mapping.dmp
  • memory/3440-136-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/3440-138-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4664-132-0x00000000005C0000-0x00000000005D1000-memory.dmp
    Filesize

    68KB

  • memory/4664-134-0x00000000005C0000-0x00000000005D1000-memory.dmp
    Filesize

    68KB

  • memory/4664-135-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB