Analysis

  • max time kernel
    129s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 09:06

General

  • Target

    4b4413f6d7bdb32703173800f023687fca686e6a.exe

  • Size

    113KB

  • MD5

    4e431197b0ec80f9d1feaa4287513d80

  • SHA1

    4b4413f6d7bdb32703173800f023687fca686e6a

  • SHA256

    212e451f8d47c3b1df3364edb01d7cb4b6d6de811a92d038701ccbdc8581f017

  • SHA512

    00545fba5948c9e6f38a278180e06b8c35cc91c2fe9f14dcf346ee83ade126b097ff01486f9f45e1142e1ec83d7492dc36b3d559641ff38984bd26070cf09f05

  • SSDEEP

    3072:NdXoH140klX/1SvgDJ6gwBq1Dp1xzxfU8R4gy:XYH140ko6JvwA1DpDP4L

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b4413f6d7bdb32703173800f023687fca686e6a.exe
    "C:\Users\Admin\AppData\Local\Temp\4b4413f6d7bdb32703173800f023687fca686e6a.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Local\Temp\4b4413f6d7bdb32703173800f023687fca686e6a.exe
      --cb6f6893
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1176
  • C:\Windows\SysWOW64\pinnednis.exe
    "C:\Windows\SysWOW64\pinnednis.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\SysWOW64\pinnednis.exe
      --6ecdbbb6
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1176-56-0x0000000000000000-mapping.dmp
  • memory/1176-60-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1176-63-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1504-62-0x0000000000000000-mapping.dmp
  • memory/1504-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1516-54-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/1516-55-0x0000000000230000-0x0000000000241000-memory.dmp
    Filesize

    68KB

  • memory/1516-57-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1516-59-0x0000000000230000-0x0000000000241000-memory.dmp
    Filesize

    68KB