Analysis

  • max time kernel
    141s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 14:01

General

  • Target

    ff41b9d03abe184995f54936081f0e24b914021e2e73a2b4b7824180add14225.exe

  • Size

    179KB

  • MD5

    458c48b22e6a193d4eb6e013ff3e8cb3

  • SHA1

    95f40b425f869c54fc0e9495a58e9896e68c097b

  • SHA256

    ff41b9d03abe184995f54936081f0e24b914021e2e73a2b4b7824180add14225

  • SHA512

    8e4498479757c61a3be0d9b6695bc4dacbf6115e23314c49e499f5a35ea587e8855eb433ddeb2d0c6732d2946d201ae1b6bdf6971495186a172b68244653c865

  • SSDEEP

    3072:nD9MPnIerKU8KpzRgorKy6/HH3/29Uy+Hy/yWXVWm+5iq:nDar8KnsnFy/yR5j

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff41b9d03abe184995f54936081f0e24b914021e2e73a2b4b7824180add14225.exe
    "C:\Users\Admin\AppData\Local\Temp\ff41b9d03abe184995f54936081f0e24b914021e2e73a2b4b7824180add14225.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\ff41b9d03abe184995f54936081f0e24b914021e2e73a2b4b7824180add14225.exe
      --64044ddf
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1224
  • C:\Windows\SysWOW64\basedeap.exe
    "C:\Windows\SysWOW64\basedeap.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Windows\SysWOW64\basedeap.exe
      --8d9c0693
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1152

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1120-55-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1120-56-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1152-61-0x0000000000000000-mapping.dmp
  • memory/1152-63-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1152-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1224-54-0x0000000000000000-mapping.dmp
  • memory/1224-57-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1224-58-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1224-59-0x0000000075291000-0x0000000075293000-memory.dmp
    Filesize

    8KB

  • memory/1224-60-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1224-62-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB