Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:15

General

  • Target

    98834261083b0e6af17481389d98bd7951af8acc770dbc85a30f10f9019cc1ec.exe

  • Size

    124KB

  • MD5

    6d9336bb0bb7ddcf521600eb8f306159

  • SHA1

    8cf751e0ee964dd3d0d9f718d0328cb7cd0f0d19

  • SHA256

    98834261083b0e6af17481389d98bd7951af8acc770dbc85a30f10f9019cc1ec

  • SHA512

    1736e6a8f08717ecb56af53c661aeaebe669f78101a9f8a925f59e566ff95e5cdc1eadae5d0564c7e439d8f72e316b92f42ff43dd7cd0ecf5525d464f445e02a

  • SSDEEP

    3072:T/yHfMPKXed77o6Q/dEVQI3olVEsMAl+JZA3+Uq:T6exXK/2AQ

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98834261083b0e6af17481389d98bd7951af8acc770dbc85a30f10f9019cc1ec.exe
    "C:\Users\Admin\AppData\Local\Temp\98834261083b0e6af17481389d98bd7951af8acc770dbc85a30f10f9019cc1ec.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Users\Admin\AppData\Local\Temp\98834261083b0e6af17481389d98bd7951af8acc770dbc85a30f10f9019cc1ec.exe
      --1a3181ef
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2856
  • C:\Windows\SysWOW64\bearssmall.exe
    "C:\Windows\SysWOW64\bearssmall.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\bearssmall.exe
      --7d28d5a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:5032

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2856-132-0x0000000000000000-mapping.dmp
  • memory/2856-135-0x0000000000420000-0x0000000000431000-memory.dmp
    Filesize

    68KB

  • memory/2856-136-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2856-138-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4696-134-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4696-133-0x0000000000490000-0x00000000004A1000-memory.dmp
    Filesize

    68KB

  • memory/5032-137-0x0000000000000000-mapping.dmp
  • memory/5032-139-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/5032-140-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB