Analysis

  • max time kernel
    238s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 16:18

General

  • Target

    605b4fbf47c1b87fc38f3036457da59c81c34f09e1b23e58494116935ba3944a.exe

  • Size

    103KB

  • MD5

    540dc9c34c792d31e1809e86530062e8

  • SHA1

    d6d7c67c7de33864da4b34c005caebe9f03f5e25

  • SHA256

    605b4fbf47c1b87fc38f3036457da59c81c34f09e1b23e58494116935ba3944a

  • SHA512

    8e9037e66b5918b7f94720f9092ac277cb17e26f216a15b8e3cd064cf901f7b8ff5703b9f74f530bd128fb8d67007bba8c0eaaaa58a0349b51acc12da5ce6dd2

  • SSDEEP

    3072:m98xkK5h5xwPDTZrJ/rqJcd1Jj7z3nYxGp:muxkgh5orrJTYy

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\605b4fbf47c1b87fc38f3036457da59c81c34f09e1b23e58494116935ba3944a.exe
    "C:\Users\Admin\AppData\Local\Temp\605b4fbf47c1b87fc38f3036457da59c81c34f09e1b23e58494116935ba3944a.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Users\Admin\AppData\Local\Temp\605b4fbf47c1b87fc38f3036457da59c81c34f09e1b23e58494116935ba3944a.exe
      --cc6a731e
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1104
  • C:\Windows\SysWOW64\redistiprop.exe
    "C:\Windows\SysWOW64\redistiprop.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\SysWOW64\redistiprop.exe
      --2b773269
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 584
        3⤵
        • Program crash
        PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/896-59-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/896-55-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/896-54-0x0000000075E81000-0x0000000075E83000-memory.dmp
    Filesize

    8KB

  • memory/896-57-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1104-61-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1104-60-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1104-56-0x0000000000000000-mapping.dmp
  • memory/1104-64-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1356-63-0x0000000000000000-mapping.dmp
  • memory/1356-66-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1356-67-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1356-69-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1512-68-0x0000000000000000-mapping.dmp