Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-07-2024 18:45

General

  • Target

    d60229cbc27661327c07d899e5ed973589b29ab0.exe

  • Size

    113KB

  • MD5

    0dfcdb84ddb47ec920abbcee00a9242f

  • SHA1

    d60229cbc27661327c07d899e5ed973589b29ab0

  • SHA256

    68ffb681957427596519953a7e7f9cd9802a9efb88fbc35cb7b099c7185e4322

  • SHA512

    fc82b83bbe938362d2f66fe49659a68159cf5b57385675504cdc1a0bcdc5eb5d17b7573f725576699008ef7e0bf81b655326a5a1869fab98679f78392b7a6829

  • SSDEEP

    3072:NdXoH140klX/1SvgDJ6gwBq1Dp1xzxfU8R4gR:XYH140ko6JvwA1DpDP48

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d60229cbc27661327c07d899e5ed973589b29ab0.exe
    "C:\Users\Admin\AppData\Local\Temp\d60229cbc27661327c07d899e5ed973589b29ab0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Users\Admin\AppData\Local\Temp\d60229cbc27661327c07d899e5ed973589b29ab0.exe
      --44ebdc43
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1972
  • C:\Windows\SysWOW64\vieweriprop.exe
    "C:\Windows\SysWOW64\vieweriprop.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\vieweriprop.exe
      --bd97d350
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-5-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1972-6-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1972-12-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1984-7-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4012-0-0x0000000002010000-0x0000000002021000-memory.dmp
    Filesize

    68KB

  • memory/4012-4-0x0000000002010000-0x0000000002021000-memory.dmp
    Filesize

    68KB

  • memory/4012-2-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB