Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-07-2024 18:45

General

  • Target

    da760f61e0f5026dbf1d1a610fa67a1d8b34b956.exe

  • Size

    113KB

  • MD5

    e97dc35269e3b598d938f8758387212e

  • SHA1

    da760f61e0f5026dbf1d1a610fa67a1d8b34b956

  • SHA256

    7b9899a06c5292240bfa0d6c79f3a257cd86b1f512cd2e71be57f6450fd244b1

  • SHA512

    530684f63a57c99792838508fbcf239b0431181188154cebc5b03e7878bd2827a42973d6d50909f6996c9e6824e21a02be637942dc532a9c452e2294b48434a5

  • SSDEEP

    3072:NdXoH140klX/1SvgDJ6gwBq1Dp1xzxfU8R4gy:XYH140ko6JvwA1DpDP4R

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da760f61e0f5026dbf1d1a610fa67a1d8b34b956.exe
    "C:\Users\Admin\AppData\Local\Temp\da760f61e0f5026dbf1d1a610fa67a1d8b34b956.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Users\Admin\AppData\Local\Temp\da760f61e0f5026dbf1d1a610fa67a1d8b34b956.exe
      --f076fe48
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3492
  • C:\Windows\SysWOW64\bearssitka.exe
    "C:\Windows\SysWOW64\bearssitka.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Windows\SysWOW64\bearssitka.exe
      --5f6703a7
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3428-5-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3492-4-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3492-10-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4864-0-0x0000000002030000-0x0000000002041000-memory.dmp
    Filesize

    68KB

  • memory/4864-1-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4864-2-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4864-3-0x0000000002030000-0x0000000002041000-memory.dmp
    Filesize

    68KB