Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-07-2024 18:45

General

  • Target

    e5ad2b2fe9ae9b79559199e35a3d6f2c5e01f9be.exe

  • Size

    112KB

  • MD5

    794f1c82761440dbb2e00fbe8fc420d3

  • SHA1

    e5ad2b2fe9ae9b79559199e35a3d6f2c5e01f9be

  • SHA256

    05e1cd9e4504a8fa1e85596c8dd26c370f4751439b407a1230e3a26680b44cce

  • SHA512

    8f7fc8e2e0e2fe51864fa46cd8b6e00440091720c4e05d757ca4e892dc12d31d4dc2be67ff1d534ca8ba6105a11b79a228c60ec1c2f8564d7c0b690d0cf3669e

  • SSDEEP

    3072:NdXoH140klX/1SvgDJ6gwBq1Dp1xzxfU8R4gL:XYH140ko6JvwA1DpDP44

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5ad2b2fe9ae9b79559199e35a3d6f2c5e01f9be.exe
    "C:\Users\Admin\AppData\Local\Temp\e5ad2b2fe9ae9b79559199e35a3d6f2c5e01f9be.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\e5ad2b2fe9ae9b79559199e35a3d6f2c5e01f9be.exe
      --6556ea49
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2444
  • C:\Windows\SysWOW64\soundcomment.exe
    "C:\Windows\SysWOW64\soundcomment.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Windows\SysWOW64\soundcomment.exe
      --1e570902
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:5096

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2444-5-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2444-9-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3016-0-0x0000000002010000-0x0000000002021000-memory.dmp
    Filesize

    68KB

  • memory/3016-4-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3016-3-0x0000000002010000-0x0000000002021000-memory.dmp
    Filesize

    68KB

  • memory/3576-6-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB