Analysis

  • max time kernel
    132s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 03:36

General

  • Target

    6e8c0a21a723bf61fe5fd90005b4f38b61e8390341d34c51154d4861e4043905.exe

  • Size

    65KB

  • MD5

    91e8195bd71c046a45f994b786e257a7

  • SHA1

    6b9f8e04de0a349a65773c19c15a727eaa5b5244

  • SHA256

    6e8c0a21a723bf61fe5fd90005b4f38b61e8390341d34c51154d4861e4043905

  • SHA512

    98ea3dad053159b2a01de9724a55bfa58b5d844a9e8e1484e7eaa492a13c05ebf6824f184c988b3a52180a912d34685a418ec7a05efa81739c7941d63c677cb1

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M5

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M5

  • suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M6

    suricata: ET MALWARE Win32/Emotet CnC Activity (POST) M6

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e8c0a21a723bf61fe5fd90005b4f38b61e8390341d34c51154d4861e4043905.exe
    "C:\Users\Admin\AppData\Local\Temp\6e8c0a21a723bf61fe5fd90005b4f38b61e8390341d34c51154d4861e4043905.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\6e8c0a21a723bf61fe5fd90005b4f38b61e8390341d34c51154d4861e4043905.exe
      --e56fb756
      2⤵
      • Suspicious behavior: RenamesItself
      PID:964
  • C:\Windows\SysWOW64\manualsmo.exe
    "C:\Windows\SysWOW64\manualsmo.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\manualsmo.exe
      --bdb565e5
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1552

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/964-54-0x0000000000000000-mapping.dmp
  • memory/964-55-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1552-56-0x0000000000000000-mapping.dmp