Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 18:22

General

  • Target

    53c81cfef26148d7ecd4d1834e7b52115c00b228e610763ef5d00b1946b2c83d.exe

  • Size

    200KB

  • MD5

    01c52eac89af6c91a194395246820553

  • SHA1

    0b296454a3b03b467dd07231e00bccf9827ebc82

  • SHA256

    53c81cfef26148d7ecd4d1834e7b52115c00b228e610763ef5d00b1946b2c83d

  • SHA512

    3489cd8d614e9120b5096966af8b274cb8769139dbe88e517eb672ac474a9ff48b1bbf68f5236c353cb4e3f5cd0d3a76fd809d8786b6ef197f201330430da96d

  • SSDEEP

    3072:HzFOHxuruFoDz9juZztcow/AYtHrYYeMcO3x403x0bISF5BvXC50hBLkXq0WlXLf:iFoNuHetFZcOh403x0VFjLkXyLXua

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53c81cfef26148d7ecd4d1834e7b52115c00b228e610763ef5d00b1946b2c83d.exe
    "C:\Users\Admin\AppData\Local\Temp\53c81cfef26148d7ecd4d1834e7b52115c00b228e610763ef5d00b1946b2c83d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Users\Admin\AppData\Local\Temp\53c81cfef26148d7ecd4d1834e7b52115c00b228e610763ef5d00b1946b2c83d.exe
      --a2fb4f47
      2⤵
      • Suspicious behavior: RenamesItself
      PID:5000
  • C:\Windows\SysWOW64\definewab.exe
    "C:\Windows\SysWOW64\definewab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\SysWOW64\definewab.exe
      --5aec46b3
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4924

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3272-132-0x0000000002180000-0x000000000219B000-memory.dmp
    Filesize

    108KB

  • memory/3272-133-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/3272-135-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/4924-138-0x0000000000000000-mapping.dmp
  • memory/4924-140-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/4924-141-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/5000-134-0x0000000000000000-mapping.dmp
  • memory/5000-136-0x0000000002040000-0x000000000205B000-memory.dmp
    Filesize

    108KB

  • memory/5000-137-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/5000-139-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB