Analysis

  • max time kernel
    137s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:20

General

  • Target

    65ec01b7af862c39ac4e783283a015537810c61a065b913f11cc46db993c4e92.exe

  • Size

    183KB

  • MD5

    f4dc998378cca164858034502f44184e

  • SHA1

    c43c533b862a47fa33a972dfe8e9acaf4de33648

  • SHA256

    65ec01b7af862c39ac4e783283a015537810c61a065b913f11cc46db993c4e92

  • SHA512

    e982319094ed6020015d4978ff494b3bcf85d60346eee19e24b30a749d29484a515a37285d59b7fa32fe069997a2ac0b7df28b626f5070b5e74e2ea0bd5113f9

  • SSDEEP

    3072:OA+PrAn3UAwpBFPbSbl8ZVcuGdrpWoWxiKJOXx2Q0mIOH0ZGvfdONt7T0Wf6B567:SME7pTOMkJqiK4Bft3MNZUPWrX

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65ec01b7af862c39ac4e783283a015537810c61a065b913f11cc46db993c4e92.exe
    "C:\Users\Admin\AppData\Local\Temp\65ec01b7af862c39ac4e783283a015537810c61a065b913f11cc46db993c4e92.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Users\Admin\AppData\Local\Temp\65ec01b7af862c39ac4e783283a015537810c61a065b913f11cc46db993c4e92.exe
      --d2c1114b
      2⤵
      • Suspicious behavior: RenamesItself
      PID:444
  • C:\Windows\SysWOW64\neutralguids.exe
    "C:\Windows\SysWOW64\neutralguids.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\SysWOW64\neutralguids.exe
      --30c78475
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1572

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/444-132-0x0000000000000000-mapping.dmp
  • memory/444-135-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/444-137-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1572-136-0x0000000000000000-mapping.dmp
  • memory/1572-138-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1572-139-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2100-133-0x0000000000580000-0x000000000059B000-memory.dmp
    Filesize

    108KB

  • memory/2100-134-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB