Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 22:33

General

  • Target

    ae90a26f50161558cba0cc3a4e8e5d58b5cbb25cd73b2e433ec8117206981d9c.exe

  • Size

    61KB

  • MD5

    b6b3b7ab04cab7927e043a3a1fe795a6

  • SHA1

    c7e23a585698078df1dcc734a78044b04541495c

  • SHA256

    ae90a26f50161558cba0cc3a4e8e5d58b5cbb25cd73b2e433ec8117206981d9c

  • SHA512

    7d851bf0c9503b64525e5294abda713655169cec57cadc282275c1851cdb253d0fc7968551fb2c0c42f9d70efeb3960ff225328a805f94a83045fe0ed641483f

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M3

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M3

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M4

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M4

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae90a26f50161558cba0cc3a4e8e5d58b5cbb25cd73b2e433ec8117206981d9c.exe
    "C:\Users\Admin\AppData\Local\Temp\ae90a26f50161558cba0cc3a4e8e5d58b5cbb25cd73b2e433ec8117206981d9c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\ae90a26f50161558cba0cc3a4e8e5d58b5cbb25cd73b2e433ec8117206981d9c.exe
      --addfee7b
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1732
  • C:\Windows\SysWOW64\backupedition.exe
    "C:\Windows\SysWOW64\backupedition.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\backupedition.exe
      --11674ad2
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1732-54-0x0000000000000000-mapping.dmp
  • memory/1732-55-0x0000000075271000-0x0000000075273000-memory.dmp
    Filesize

    8KB

  • memory/2008-56-0x0000000000000000-mapping.dmp