Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 17:18

General

  • Target

    d98edcaf8acdd135b38ad5d6ce503e59868555f5acb6aaa95017ec758a6603ac.exe

  • Size

    233KB

  • MD5

    a7608ce0baea081df610eb9accb4400e

  • SHA1

    d86c816ed1b2dd0552587507d626cb34f8b5e0d6

  • SHA256

    d98edcaf8acdd135b38ad5d6ce503e59868555f5acb6aaa95017ec758a6603ac

  • SHA512

    8dacbce9b77c0becca3bdd682ac37982bf52bc9842ed4be2f0d2f9244b4915aef463ba51660879d28d0166ec0d2ced6d42e9b148fd2dcce4b9f31f85a3c3b7d7

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d98edcaf8acdd135b38ad5d6ce503e59868555f5acb6aaa95017ec758a6603ac.exe
    "C:\Users\Admin\AppData\Local\Temp\d98edcaf8acdd135b38ad5d6ce503e59868555f5acb6aaa95017ec758a6603ac.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\d98edcaf8acdd135b38ad5d6ce503e59868555f5acb6aaa95017ec758a6603ac.exe
      --b389a7b6
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1148
  • C:\Windows\SysWOW64\policadam.exe
    "C:\Windows\SysWOW64\policadam.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\policadam.exe
      --438c9fac
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-54-0x0000000000000000-mapping.dmp
  • memory/1148-57-0x00000000002B0000-0x00000000002CB000-memory.dmp
    Filesize

    108KB

  • memory/1148-58-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1148-59-0x00000000765D1000-0x00000000765D3000-memory.dmp
    Filesize

    8KB

  • memory/1148-61-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1688-60-0x0000000000000000-mapping.dmp
  • memory/1688-62-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1688-64-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/2004-55-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/2004-56-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB