Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 17:25

General

  • Target

    c22b1dd5348d6fe4afd2c96f07846b5f02a2b3baca520fd4c8da641f2774217f.exe

  • Size

    132KB

  • MD5

    3b9b969e59a65fcc1844c2860c8d9cda

  • SHA1

    6cc639ce11936daa8cfd6038c21d5a1eaada2abc

  • SHA256

    c22b1dd5348d6fe4afd2c96f07846b5f02a2b3baca520fd4c8da641f2774217f

  • SHA512

    c8a84028a3238cc3b37a4ce5bc499837fd283587537a90aa64d3e14ea5782b74eec251569d37ea1e614122eebfa60988fba72816f914030b6d8a6a2c92383a69

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c22b1dd5348d6fe4afd2c96f07846b5f02a2b3baca520fd4c8da641f2774217f.exe
    "C:\Users\Admin\AppData\Local\Temp\c22b1dd5348d6fe4afd2c96f07846b5f02a2b3baca520fd4c8da641f2774217f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Users\Admin\AppData\Local\Temp\c22b1dd5348d6fe4afd2c96f07846b5f02a2b3baca520fd4c8da641f2774217f.exe
      "C:\Users\Admin\AppData\Local\Temp\c22b1dd5348d6fe4afd2c96f07846b5f02a2b3baca520fd4c8da641f2774217f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:976
  • C:\Windows\SysWOW64\plainknown.exe
    "C:\Windows\SysWOW64\plainknown.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Windows\SysWOW64\plainknown.exe
      "C:\Windows\SysWOW64\plainknown.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2008

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/944-55-0x0000000000270000-0x0000000000289000-memory.dmp

    Filesize

    100KB

  • memory/944-59-0x0000000000270000-0x0000000000289000-memory.dmp

    Filesize

    100KB

  • memory/944-67-0x0000000000250000-0x0000000000269000-memory.dmp

    Filesize

    100KB

  • memory/944-68-0x0000000000290000-0x00000000002B0000-memory.dmp

    Filesize

    128KB

  • memory/944-54-0x00000000753E1000-0x00000000753E3000-memory.dmp

    Filesize

    8KB

  • memory/976-86-0x0000000000120000-0x0000000000139000-memory.dmp

    Filesize

    100KB

  • memory/976-62-0x0000000000140000-0x0000000000159000-memory.dmp

    Filesize

    100KB

  • memory/976-66-0x0000000000140000-0x0000000000159000-memory.dmp

    Filesize

    100KB

  • memory/976-69-0x0000000000120000-0x0000000000139000-memory.dmp

    Filesize

    100KB

  • memory/976-70-0x0000000000160000-0x0000000000180000-memory.dmp

    Filesize

    128KB

  • memory/1240-72-0x0000000000230000-0x0000000000249000-memory.dmp

    Filesize

    100KB

  • memory/1240-84-0x0000000000210000-0x0000000000229000-memory.dmp

    Filesize

    100KB

  • memory/1240-85-0x0000000000250000-0x0000000000270000-memory.dmp

    Filesize

    128KB

  • memory/1240-76-0x0000000000230000-0x0000000000249000-memory.dmp

    Filesize

    100KB

  • memory/2008-79-0x0000000000280000-0x0000000000299000-memory.dmp

    Filesize

    100KB

  • memory/2008-83-0x0000000000280000-0x0000000000299000-memory.dmp

    Filesize

    100KB

  • memory/2008-87-0x0000000000260000-0x0000000000279000-memory.dmp

    Filesize

    100KB

  • memory/2008-88-0x00000000002A0000-0x00000000002C0000-memory.dmp

    Filesize

    128KB

  • memory/2008-89-0x0000000000260000-0x0000000000279000-memory.dmp

    Filesize

    100KB