Analysis

  • max time kernel
    141s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 22:34

General

  • Target

    9c33560693e80b82e246d75609e4e35c8d6d0f804df7a75a9e99fecdacc44002.exe

  • Size

    59KB

  • MD5

    a2c47f6ffe53125d0dc415d5850ca2b8

  • SHA1

    2fd768534db11f92fbd55b085652bf39a08a0bea

  • SHA256

    9c33560693e80b82e246d75609e4e35c8d6d0f804df7a75a9e99fecdacc44002

  • SHA512

    bbafc1c36217d1b7d52d8954118a4425752f87efd7d0cc4067c4338d86f19d54ab671ecdc42cec93d82d5612754e8797121e2f05b5bffe9899c7cf27ab9deba9

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c33560693e80b82e246d75609e4e35c8d6d0f804df7a75a9e99fecdacc44002.exe
    "C:\Users\Admin\AppData\Local\Temp\9c33560693e80b82e246d75609e4e35c8d6d0f804df7a75a9e99fecdacc44002.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\AppData\Local\Temp\9c33560693e80b82e246d75609e4e35c8d6d0f804df7a75a9e99fecdacc44002.exe
      --9f5ded2d
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1144
  • C:\Windows\SysWOW64\aposound.exe
    "C:\Windows\SysWOW64\aposound.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\aposound.exe
      --9f1fe0e1
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1144-54-0x0000000000000000-mapping.dmp
  • memory/1144-55-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
    Filesize

    8KB

  • memory/1944-56-0x0000000000000000-mapping.dmp