Analysis

  • max time kernel
    142s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 23:00

General

  • Target

    43674846bd095dc2dbf895e262997b192600ceb5185e85fa1ce6daac749a7f08.exe

  • Size

    440KB

  • MD5

    a5b6e4498a89739faa86d97f2dfdbc6c

  • SHA1

    e2b4668293d9afbceaffed6afbde491e1f916589

  • SHA256

    43674846bd095dc2dbf895e262997b192600ceb5185e85fa1ce6daac749a7f08

  • SHA512

    9ffce28bd4556814bfe6d2eea4e33085dd4a81cd07d736ee73f1c90bba8cd23c0337633d2dda9f2ad85462c51004344c7e3cf09290f49d636dc4d0c0aed4494a

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43674846bd095dc2dbf895e262997b192600ceb5185e85fa1ce6daac749a7f08.exe
    "C:\Users\Admin\AppData\Local\Temp\43674846bd095dc2dbf895e262997b192600ceb5185e85fa1ce6daac749a7f08.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\43674846bd095dc2dbf895e262997b192600ceb5185e85fa1ce6daac749a7f08.exe
      "C:\Users\Admin\AppData\Local\Temp\43674846bd095dc2dbf895e262997b192600ceb5185e85fa1ce6daac749a7f08.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1392
  • C:\Windows\SysWOW64\dafuuidgen.exe
    "C:\Windows\SysWOW64\dafuuidgen.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\SysWOW64\dafuuidgen.exe
      "C:\Windows\SysWOW64\dafuuidgen.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1764

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-71-0x0000000000260000-0x000000000027A000-memory.dmp
    Filesize

    104KB

  • memory/1392-70-0x0000000000320000-0x0000000000330000-memory.dmp
    Filesize

    64KB

  • memory/1392-69-0x0000000000260000-0x000000000027A000-memory.dmp
    Filesize

    104KB

  • memory/1392-60-0x0000000000000000-mapping.dmp
  • memory/1392-62-0x0000000000280000-0x000000000029A000-memory.dmp
    Filesize

    104KB

  • memory/1392-66-0x0000000000280000-0x000000000029A000-memory.dmp
    Filesize

    104KB

  • memory/1392-87-0x0000000000260000-0x000000000027A000-memory.dmp
    Filesize

    104KB

  • memory/1620-77-0x0000000000CD0000-0x0000000000CEA000-memory.dmp
    Filesize

    104KB

  • memory/1620-85-0x0000000000CB0000-0x0000000000CCA000-memory.dmp
    Filesize

    104KB

  • memory/1620-73-0x0000000000CD0000-0x0000000000CEA000-memory.dmp
    Filesize

    104KB

  • memory/1620-86-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/1764-88-0x00000000003B0000-0x00000000003CA000-memory.dmp
    Filesize

    104KB

  • memory/1764-90-0x00000000003B0000-0x00000000003CA000-memory.dmp
    Filesize

    104KB

  • memory/1764-89-0x0000000000260000-0x0000000000270000-memory.dmp
    Filesize

    64KB

  • memory/1764-78-0x0000000000000000-mapping.dmp
  • memory/1764-84-0x00000000003D0000-0x00000000003EA000-memory.dmp
    Filesize

    104KB

  • memory/1764-80-0x00000000003D0000-0x00000000003EA000-memory.dmp
    Filesize

    104KB

  • memory/1884-67-0x0000000000610000-0x000000000062A000-memory.dmp
    Filesize

    104KB

  • memory/1884-59-0x0000000000630000-0x000000000064A000-memory.dmp
    Filesize

    104KB

  • memory/1884-68-0x0000000000650000-0x0000000000660000-memory.dmp
    Filesize

    64KB

  • memory/1884-55-0x0000000000630000-0x000000000064A000-memory.dmp
    Filesize

    104KB

  • memory/1884-54-0x00000000754A1000-0x00000000754A3000-memory.dmp
    Filesize

    8KB