Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-07-2024 18:45

General

  • Target

    c8cc203f99a4d46c9408b748a1100cebe63052d2.exe

  • Size

    113KB

  • MD5

    ffcc533228844542b1a9eb46ca88fc37

  • SHA1

    c8cc203f99a4d46c9408b748a1100cebe63052d2

  • SHA256

    fabb5044138508cb8c87eb5b10d3b5a188781055dea60140364c43f0eac5e5fc

  • SHA512

    4df1558cabf28e8deae82c446e70537cdd19bd9d37b9e61e537b9c4967b27236d0fd9a13829ec1a1f9a2abe850705afe70214d02210ee6cf9379cfd19aebe90f

  • SSDEEP

    3072:NdXoH140klX/1SvgDJ6gwBq1Dp1xzxfU8R4gN:XYH140ko6JvwA1DpDP4u

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8cc203f99a4d46c9408b748a1100cebe63052d2.exe
    "C:\Users\Admin\AppData\Local\Temp\c8cc203f99a4d46c9408b748a1100cebe63052d2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Users\Admin\AppData\Local\Temp\c8cc203f99a4d46c9408b748a1100cebe63052d2.exe
      --3a1bac0e
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3244
  • C:\Windows\SysWOW64\tablestexture.exe
    "C:\Windows\SysWOW64\tablestexture.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Windows\SysWOW64\tablestexture.exe
      --1fdd4b6c
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3244-5-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3244-12-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3276-6-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3276-8-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4716-0-0x00000000004A0000-0x00000000004B1000-memory.dmp
    Filesize

    68KB

  • memory/4716-4-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/4716-3-0x00000000004A0000-0x00000000004B1000-memory.dmp
    Filesize

    68KB