Analysis

  • max time kernel
    126s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 19:28

General

  • Target

    803b3c8668187a1570015c980639840de722f736ad60bc6de5afd3a1d011c00b.exe

  • Size

    172KB

  • MD5

    49c734a62dc12d8120ec812ddee36651

  • SHA1

    b60ad1de3c6d477d3fa3d601efb9e751d20394e4

  • SHA256

    803b3c8668187a1570015c980639840de722f736ad60bc6de5afd3a1d011c00b

  • SHA512

    0e529828ab1e66e7bae8602b5536a19dff1c0397bda394188eafb16582f1886932ad51df8b4f748083c57c075890324c67cc1ac9678a6f6d340a641753872ccb

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\803b3c8668187a1570015c980639840de722f736ad60bc6de5afd3a1d011c00b.exe
    "C:\Users\Admin\AppData\Local\Temp\803b3c8668187a1570015c980639840de722f736ad60bc6de5afd3a1d011c00b.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\803b3c8668187a1570015c980639840de722f736ad60bc6de5afd3a1d011c00b.exe
      --1d9a1704
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:844
  • C:\Windows\SysWOW64\titlelics.exe
    "C:\Windows\SysWOW64\titlelics.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\titlelics.exe
      --a821a3b
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:780

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/780-61-0x0000000000000000-mapping.dmp
  • memory/780-63-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/844-55-0x0000000000000000-mapping.dmp
  • memory/844-58-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/844-59-0x0000000075851000-0x0000000075853000-memory.dmp
    Filesize

    8KB

  • memory/844-60-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/844-62-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/860-54-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/860-57-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/860-56-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB