Analysis

  • max time kernel
    143s
  • max time network
    204s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 13:11

General

  • Target

    766966e7290e6ec39da0b95478a619a00998669b79758a4cc72a41da5a932161.exe

  • Size

    104KB

  • MD5

    2d3423339177ee4c7312a227e223468a

  • SHA1

    729752ad88a404f4a0eaffd44f9c3001bc1d436e

  • SHA256

    766966e7290e6ec39da0b95478a619a00998669b79758a4cc72a41da5a932161

  • SHA512

    904b7c08df327deb0bce723d0233ce47c3a455c669dfb6899ee82c3c0b03b13d5e83f9ccd53fdb95cc57d82a0af10531466c961049c2c4da7f22f9890e428ca8

  • SSDEEP

    3072:teOu7+iAakCyv7kVJhtjqZeWsjIiq9Yn50VR:cKimD7kVJhMZeNNq9Ynw

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\766966e7290e6ec39da0b95478a619a00998669b79758a4cc72a41da5a932161.exe
    "C:\Users\Admin\AppData\Local\Temp\766966e7290e6ec39da0b95478a619a00998669b79758a4cc72a41da5a932161.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Local\Temp\766966e7290e6ec39da0b95478a619a00998669b79758a4cc72a41da5a932161.exe
      --9db3a936
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1908
  • C:\Windows\SysWOW64\ipropboxes.exe
    "C:\Windows\SysWOW64\ipropboxes.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Windows\SysWOW64\ipropboxes.exe
      --49bbf5df
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1500-54-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB

  • memory/1500-56-0x0000000000230000-0x0000000000241000-memory.dmp
    Filesize

    68KB

  • memory/1500-58-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1908-55-0x0000000000000000-mapping.dmp
  • memory/1908-59-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1908-62-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1988-61-0x0000000000000000-mapping.dmp
  • memory/1988-64-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1988-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1988-66-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB