Analysis

  • max time kernel
    160s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:17

General

  • Target

    87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1.exe

  • Size

    233KB

  • MD5

    3263f80278229cf29db60e2f6fbbaed1

  • SHA1

    aa14372e4e14a7d3bc6f24a03095677ee380b023

  • SHA256

    87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1

  • SHA512

    8b49ff8489c2ce6d5794552a10b17511589fb9b62929887c056f4f733b48484f49e0b6bcd40093b2ca125760d80927f7c963f3ac13358be40763d755c05f44da

  • SSDEEP

    3072:tZoGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvvXAEuwfb30WtaImOgC9RPbl:pMnyK/TTZEhvfjqIVRPbkZ9rVW9

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1.exe
    "C:\Users\Admin\AppData\Local\Temp\87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Users\Admin\AppData\Local\Temp\87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1.exe
      --fbc09ad5
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2268
  • C:\Windows\SysWOW64\wfpsubs.exe
    "C:\Windows\SysWOW64\wfpsubs.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Windows\SysWOW64\wfpsubs.exe
      --f3589c8a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4980

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2268-132-0x0000000000000000-mapping.dmp
  • memory/2268-135-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2268-138-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4248-134-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4248-133-0x0000000000500000-0x000000000051B000-memory.dmp
    Filesize

    108KB

  • memory/4248-139-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4980-136-0x0000000000000000-mapping.dmp
  • memory/4980-140-0x0000000000D00000-0x0000000000D1B000-memory.dmp
    Filesize

    108KB

  • memory/4980-141-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4980-142-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/5040-137-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB