Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 16:05

General

  • Target

    f9c10519ff6d3a53664fa72218d7e72a80cd9631ff26db0ce1a39fab504f1dd1.exe

  • Size

    116KB

  • MD5

    b1cbc4c609da40c9c11b4bee58570374

  • SHA1

    32f8602423719f9cdc86dfb6f173ab1dafbc9568

  • SHA256

    f9c10519ff6d3a53664fa72218d7e72a80cd9631ff26db0ce1a39fab504f1dd1

  • SHA512

    1d570d694ec0466b70c078d6fcf297754e65eb78bc37d64409ea1fe12cd2eddafc0d6eb509dedd16b03e259c0356249931c7de2543121f45a65de53918fe035b

  • SSDEEP

    3072:k8ENSRg5KrR52iOG7jWXlnYNav5KLdIIPst5tKRJ:k8KSRg5KPHOGErRKL6Gga

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9c10519ff6d3a53664fa72218d7e72a80cd9631ff26db0ce1a39fab504f1dd1.exe
    "C:\Users\Admin\AppData\Local\Temp\f9c10519ff6d3a53664fa72218d7e72a80cd9631ff26db0ce1a39fab504f1dd1.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\f9c10519ff6d3a53664fa72218d7e72a80cd9631ff26db0ce1a39fab504f1dd1.exe
      --76ecdbd1
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1688
  • C:\Windows\SysWOW64\relatedsource.exe
    "C:\Windows\SysWOW64\relatedsource.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Windows\SysWOW64\relatedsource.exe
      --ea04553c
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:592

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-62-0x0000000000000000-mapping.dmp
  • memory/592-65-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1492-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1492-55-0x00000000003A0000-0x00000000003B1000-memory.dmp
    Filesize

    68KB

  • memory/1492-57-0x00000000003A0000-0x00000000003B1000-memory.dmp
    Filesize

    68KB

  • memory/1492-59-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1688-56-0x0000000000000000-mapping.dmp
  • memory/1688-60-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1688-63-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB