Analysis

  • max time kernel
    149s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 19:41

General

  • Target

    4d041cb67dd05b71c2da8c2b85ab6972e7fd097f3268295f4679480273bf1647.exe

  • Size

    104KB

  • MD5

    1934fa4786eaf1339b4f808154f3f9c3

  • SHA1

    eccfb04816095ae59d196295b9713773717a65cc

  • SHA256

    4d041cb67dd05b71c2da8c2b85ab6972e7fd097f3268295f4679480273bf1647

  • SHA512

    47e99dfae7deb0a5310c8cdcb28c744b6a7c02f5d72167904b85506bb7c62ce8b7daa5ad68dfdf5e64ea58867a3358ed72f45035ecbc97a53d9bb0a289a6eafa

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d041cb67dd05b71c2da8c2b85ab6972e7fd097f3268295f4679480273bf1647.exe
    "C:\Users\Admin\AppData\Local\Temp\4d041cb67dd05b71c2da8c2b85ab6972e7fd097f3268295f4679480273bf1647.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Users\Admin\AppData\Local\Temp\4d041cb67dd05b71c2da8c2b85ab6972e7fd097f3268295f4679480273bf1647.exe
      --86a46e14
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:872
  • C:\Windows\SysWOW64\sercloud.exe
    "C:\Windows\SysWOW64\sercloud.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\sercloud.exe
      --b1e7c0e7
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:984

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/872-55-0x0000000000000000-mapping.dmp
  • memory/872-59-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/872-60-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/872-64-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/984-62-0x0000000000000000-mapping.dmp
  • memory/984-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/984-66-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1592-54-0x0000000076201000-0x0000000076203000-memory.dmp
    Filesize

    8KB

  • memory/1592-56-0x00000000003A0000-0x00000000003B1000-memory.dmp
    Filesize

    68KB

  • memory/1592-58-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB