Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:17

General

  • Target

    80a087ec36a0a71dc941e8d10c2bffde8aa4892268f3d75af9ebcb2d1b1b7d85.exe

  • Size

    138KB

  • MD5

    4bfababf12701adf400d1f89c411a7af

  • SHA1

    40a61771b70d55b72723fa08bd461162ca5c1a5a

  • SHA256

    80a087ec36a0a71dc941e8d10c2bffde8aa4892268f3d75af9ebcb2d1b1b7d85

  • SHA512

    cf0055f18e2809319bc893e8e2b5c7b9d25cf8ce6eecf8fbb5c77c3f10196545f72618116d2a79994ad3fd327a50435277f09ef96273bd3161e697eb0b98cef3

  • SSDEEP

    3072:eGrvRknb6sxBl0E+RyBch+l5wJGVTa/pvfM7RCpGIg:X7RcZt9Ih6uJkeEOg

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80a087ec36a0a71dc941e8d10c2bffde8aa4892268f3d75af9ebcb2d1b1b7d85.exe
    "C:\Users\Admin\AppData\Local\Temp\80a087ec36a0a71dc941e8d10c2bffde8aa4892268f3d75af9ebcb2d1b1b7d85.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Users\Admin\AppData\Local\Temp\80a087ec36a0a71dc941e8d10c2bffde8aa4892268f3d75af9ebcb2d1b1b7d85.exe
      --93450bd2
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4172
  • C:\Windows\SysWOW64\relatedtitle.exe
    "C:\Windows\SysWOW64\relatedtitle.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Windows\SysWOW64\relatedtitle.exe
      --9e6aa13f
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4776

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2740-133-0x00000000006D0000-0x00000000006E1000-memory.dmp
    Filesize

    68KB

  • memory/2740-134-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4172-132-0x0000000000000000-mapping.dmp
  • memory/4172-135-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4172-137-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4776-136-0x0000000000000000-mapping.dmp
  • memory/4776-138-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4776-139-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB