Analysis

  • max time kernel
    284s
  • max time network
    367s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 15:36

General

  • Target

    c3be44de65945ca8ee4da7fa1ac8d3d33bc098960c717657ab3f62462ae07ddf.exe

  • Size

    116KB

  • MD5

    89368f12753a9657d1a0c7fe1817aa8c

  • SHA1

    6ae1889a752a23479550c037647e2d8bc60601f4

  • SHA256

    c3be44de65945ca8ee4da7fa1ac8d3d33bc098960c717657ab3f62462ae07ddf

  • SHA512

    2b646be52e62d3bc487acc26def7dc25fb9876bddbaf5bbc25b30f17e911c340067e6cbbe0976fa6ab1a7530e663dad01d3a3adf1049f5d83f1d5c6c9ef27bc1

  • SSDEEP

    3072:b8ENSRg5KrR52iOG7jWXlnYNav5KLdIIPst5tKRlU:b8KSRg5KPHOGErRKL6GgZ

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3be44de65945ca8ee4da7fa1ac8d3d33bc098960c717657ab3f62462ae07ddf.exe
    "C:\Users\Admin\AppData\Local\Temp\c3be44de65945ca8ee4da7fa1ac8d3d33bc098960c717657ab3f62462ae07ddf.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Users\Admin\AppData\Local\Temp\c3be44de65945ca8ee4da7fa1ac8d3d33bc098960c717657ab3f62462ae07ddf.exe
      --70751afc
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1392
  • C:\Windows\SysWOW64\langsmheg.exe
    "C:\Windows\SysWOW64\langsmheg.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\langsmheg.exe
      --b4b175b8
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/772-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/772-55-0x00000000002B0000-0x00000000002C1000-memory.dmp
    Filesize

    68KB

  • memory/772-57-0x00000000002B0000-0x00000000002C1000-memory.dmp
    Filesize

    68KB

  • memory/772-58-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1392-56-0x0000000000000000-mapping.dmp
  • memory/1392-60-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1392-61-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1392-65-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1776-63-0x0000000000000000-mapping.dmp
  • memory/1776-66-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1776-67-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB