Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:18

General

  • Target

    749a6b26a4fb6028b2503e4cd337752a48a335b564ca32c5e33b848827004ca1.exe

  • Size

    233KB

  • MD5

    18ae3da3daae20222b52f9ae8fb6729e

  • SHA1

    20192c64d9a6757bccd71111dcb0b5ff856cfa72

  • SHA256

    749a6b26a4fb6028b2503e4cd337752a48a335b564ca32c5e33b848827004ca1

  • SHA512

    7b1e644eabeba9a13e46667ebfc5d0355a5873df143b84815bbef61dfe4e02f0e3b2090afa162323e18704d4187a93f853084e40eee45e9c2fe1745fdea8974e

  • SSDEEP

    3072:XZoGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvvXAEuwfb30WtaImOgC9RPbA:TMnyK/TTZEhvfjqIVRPbkZ9rVx

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\749a6b26a4fb6028b2503e4cd337752a48a335b564ca32c5e33b848827004ca1.exe
    "C:\Users\Admin\AppData\Local\Temp\749a6b26a4fb6028b2503e4cd337752a48a335b564ca32c5e33b848827004ca1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Users\Admin\AppData\Local\Temp\749a6b26a4fb6028b2503e4cd337752a48a335b564ca32c5e33b848827004ca1.exe
      --46dde049
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4440
  • C:\Windows\SysWOW64\jerseydasmrc.exe
    "C:\Windows\SysWOW64\jerseydasmrc.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\SysWOW64\jerseydasmrc.exe
      --56f9310a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4084

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4084-137-0x0000000000000000-mapping.dmp
  • memory/4084-139-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4084-140-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4440-133-0x0000000000000000-mapping.dmp
  • memory/4440-136-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4440-138-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4464-132-0x0000000002190000-0x00000000021AB000-memory.dmp
    Filesize

    108KB

  • memory/4464-134-0x0000000002190000-0x00000000021AB000-memory.dmp
    Filesize

    108KB

  • memory/4464-135-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB