Analysis

  • max time kernel
    124s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 15:49

General

  • Target

    a882cd36825d6e74446f7e4654b5658c0e350c6a473db3542c537959cc661499.exe

  • Size

    101KB

  • MD5

    7805e6298903cbd07833d6d7b4147458

  • SHA1

    2abad5544ec45b78eba1d2a38a26167c25197bd5

  • SHA256

    a882cd36825d6e74446f7e4654b5658c0e350c6a473db3542c537959cc661499

  • SHA512

    5214889cda839857f226c7225021d9a0eb7e2fb239a534d81e6075998ae5bfb6102ead0388cd7fca96ba017de17068a46218a59ff31634e825d195be23236727

  • SSDEEP

    1536:39XM2K4Y3kK5MNq5cktsVPkRcT5nEYJyuXtg/I/rSL5+Fj7z3nYxt:398xkK5h5xwPDTZrJ/rq5+Fj7z3nYxt

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a882cd36825d6e74446f7e4654b5658c0e350c6a473db3542c537959cc661499.exe
    "C:\Users\Admin\AppData\Local\Temp\a882cd36825d6e74446f7e4654b5658c0e350c6a473db3542c537959cc661499.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\a882cd36825d6e74446f7e4654b5658c0e350c6a473db3542c537959cc661499.exe
      --618e8c1b
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1736
  • C:\Windows\SysWOW64\targetsredist.exe
    "C:\Windows\SysWOW64\targetsredist.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Windows\SysWOW64\targetsredist.exe
      --c2c093f1
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:776

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/776-62-0x0000000000000000-mapping.dmp
  • memory/776-65-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1736-56-0x0000000000000000-mapping.dmp
  • memory/1736-60-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1736-63-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2036-54-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB

  • memory/2036-55-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/2036-57-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/2036-59-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB