Resubmissions

17-01-2025 20:14

250117-yz7h3s1qfw 10

17-01-2025 20:12

250117-yy9l2sslcr 10

17-01-2025 17:25

250117-vy9p9sxpez 10

17-01-2025 17:21

250117-vw8eesyjfp 10

17-01-2025 14:16

250117-rk9ass1rhk 10

17-01-2025 14:12

250117-rhv1ds1lds 10

16-01-2025 12:52

250116-p4et7a1mez 10

16-01-2025 12:50

250116-p29xjssjep 10

16-01-2025 12:49

250116-p2cbaasjam 10

13-01-2025 04:35

250113-e7x5tswlfz 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2025 14:12

General

  • Target

    Malware-1-master/5.exe

  • Size

    312KB

  • MD5

    0b0dc2b2ccd4b46b3381508f7209a582

  • SHA1

    a67a1619f96914e4e50e4f86f656ebb54021879a

  • SHA256

    66ae33003289d8c6c3dc7c45c1b01110b4820281061292ac076b1783700a1f2d

  • SHA512

    0715c2f6e01a923deb8bd5c4c70906942ee46dba6383bbd2edbde53e23a7b5c2ab8063e5f48a973925815f1dec18fe15c362fcf928d4f35d12dcf123f303cc37

  • SSDEEP

    3072:5ODQa/lz20bbn7yXO/7/rCaZXo3ZU+BfhYJMyTPkDDYvU:+Qahr7DZXSpnSs

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet family
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-1-master\5.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-1-master\5.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\Malware-1-master\5.exe
      "C:\Users\Admin\AppData\Local\Temp\Malware-1-master\5.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:5032
  • C:\Windows\SysWOW64\ifaceavi.exe
    "C:\Windows\SysWOW64\ifaceavi.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\ifaceavi.exe
      "C:\Windows\SysWOW64\ifaceavi.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Windows\SysWOW64\ifaceavi.exe
        "C:\Windows\SysWOW64\ifaceavi.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3260
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2028
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1688-0-0x00000000002FA000-0x00000000002FE000-memory.dmp

      Filesize

      16KB

    • memory/1688-3-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/1688-1-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/1688-4-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/1688-5-0x00000000002FA000-0x00000000002FE000-memory.dmp

      Filesize

      16KB

    • memory/2028-49-0x000001BEAF060000-0x000001BEAF061000-memory.dmp

      Filesize

      4KB

    • memory/2028-47-0x000001BEAF060000-0x000001BEAF061000-memory.dmp

      Filesize

      4KB

    • memory/2028-48-0x000001BEAF060000-0x000001BEAF061000-memory.dmp

      Filesize

      4KB

    • memory/2028-46-0x000001BEAF060000-0x000001BEAF061000-memory.dmp

      Filesize

      4KB

    • memory/2028-50-0x000001BEAF060000-0x000001BEAF061000-memory.dmp

      Filesize

      4KB

    • memory/2028-51-0x000001BEAF060000-0x000001BEAF061000-memory.dmp

      Filesize

      4KB

    • memory/2028-52-0x000001BEAF060000-0x000001BEAF061000-memory.dmp

      Filesize

      4KB

    • memory/2028-42-0x000001BEAF060000-0x000001BEAF061000-memory.dmp

      Filesize

      4KB

    • memory/2028-41-0x000001BEAF060000-0x000001BEAF061000-memory.dmp

      Filesize

      4KB

    • memory/2028-40-0x000001BEAF060000-0x000001BEAF061000-memory.dmp

      Filesize

      4KB

    • memory/2072-17-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/2072-18-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/2072-20-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/3260-32-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/3260-33-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/3260-30-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/3260-35-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/3260-36-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/3260-37-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/3260-38-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/3260-54-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/5032-12-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/5032-23-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/5032-13-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/5032-7-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/5032-10-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/5032-9-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/5084-26-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/5084-24-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/5084-27-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB

    • memory/5084-28-0x00000000002D0000-0x0000000000327000-memory.dmp

      Filesize

      348KB