Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:15

General

  • Target

    97f672b217bab9c36f00a7e6d6743858d3820a77866ae9c1e01d21074052fd1f.exe

  • Size

    233KB

  • MD5

    cd8fae7f1a536943ab2e502f202b39e2

  • SHA1

    c12002e15fa7fd3679222e5c96cb6d95fdf3133a

  • SHA256

    97f672b217bab9c36f00a7e6d6743858d3820a77866ae9c1e01d21074052fd1f

  • SHA512

    659aa14dffc700f73744a9966c4198159b52012eec37f709fc0db0f7873bb917e656926279f97da9d3d68a2fb2d382363ba843a07b71d2124679b788e9945ee0

  • SSDEEP

    3072:eoGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvVXAEuwkil0WtapmOgC9RPbk0:gMnyK/TTZEhvB0iIpVRPbkZ9rVi

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97f672b217bab9c36f00a7e6d6743858d3820a77866ae9c1e01d21074052fd1f.exe
    "C:\Users\Admin\AppData\Local\Temp\97f672b217bab9c36f00a7e6d6743858d3820a77866ae9c1e01d21074052fd1f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Users\Admin\AppData\Local\Temp\97f672b217bab9c36f00a7e6d6743858d3820a77866ae9c1e01d21074052fd1f.exe
      --a80258ac
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4536
  • C:\Windows\SysWOW64\diagradar.exe
    "C:\Windows\SysWOW64\diagradar.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Windows\SysWOW64\diagradar.exe
      --45677731
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:5096

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1136-132-0x0000000000790000-0x00000000007AB000-memory.dmp
    Filesize

    108KB

  • memory/1136-134-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4536-133-0x0000000000000000-mapping.dmp
  • memory/4536-135-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/4536-138-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4908-136-0x00000000004B0000-0x00000000004CB000-memory.dmp
    Filesize

    108KB

  • memory/5096-137-0x0000000000000000-mapping.dmp
  • memory/5096-139-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/5096-140-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB