Analysis

  • max time kernel
    151s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    06-03-2022 16:10

General

  • Target

    b9c7d471ba8f1ebabe835982ca79cad248f43214be81bb4db3709b88cd1f80f6.exe

  • Size

    70KB

  • MD5

    5456e6445d95334f5124c1a086a189af

  • SHA1

    cd74c58e422ca15bb6beb2525bb0379e0d168509

  • SHA256

    b9c7d471ba8f1ebabe835982ca79cad248f43214be81bb4db3709b88cd1f80f6

  • SHA512

    72db6f95d8704e2a0721b3a8d043681e00072de7caecebdc325cc249376b0ff17f66257497e72d4af9d76508d43a6a46d75cb34eb6876fba56b991f05c72f286

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9c7d471ba8f1ebabe835982ca79cad248f43214be81bb4db3709b88cd1f80f6.exe
    "C:\Users\Admin\AppData\Local\Temp\b9c7d471ba8f1ebabe835982ca79cad248f43214be81bb4db3709b88cd1f80f6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\b9c7d471ba8f1ebabe835982ca79cad248f43214be81bb4db3709b88cd1f80f6.exe
      --5ecb3f92
      2⤵
      • Suspicious behavior: RenamesItself
      PID:948
  • C:\Windows\SysWOW64\wimmem.exe
    "C:\Windows\SysWOW64\wimmem.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\wimmem.exe
      --dccfaf4c
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/948-55-0x0000000075F81000-0x0000000075F83000-memory.dmp

    Filesize

    8KB