Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 17:13

General

  • Target

    822794b9e0379736447f02974e557914c5ba66236c70607a9fdec83b33e6750a.exe

  • Size

    185KB

  • MD5

    9cfe6dfcbbcd77ca32d6ec50352f8bb9

  • SHA1

    2c0db337b84771a656c6ea73acfe0160f6c8e66e

  • SHA256

    822794b9e0379736447f02974e557914c5ba66236c70607a9fdec83b33e6750a

  • SHA512

    95db1f06288ac2a250d2eb5e44ba8fb16592fc108b6f0392b9e5379f4e17ea4763e625a3f9a97bdf58ecd132fb8e58a73d0224815f8b5412849a3dfb3e51cc4a

  • SSDEEP

    3072:s8ENSRg5KrR52iOG7jWXlnYNav5KLdIIPF4j5dFI:s8KSRg5KPHOGErRKL6Gd

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\822794b9e0379736447f02974e557914c5ba66236c70607a9fdec83b33e6750a.exe
    "C:\Users\Admin\AppData\Local\Temp\822794b9e0379736447f02974e557914c5ba66236c70607a9fdec83b33e6750a.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\822794b9e0379736447f02974e557914c5ba66236c70607a9fdec83b33e6750a.exe
      --b2283158
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1124
  • C:\Windows\SysWOW64\boxescomment.exe
    "C:\Windows\SysWOW64\boxescomment.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\boxescomment.exe
      --a1c05738
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1276

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1124-55-0x0000000000000000-mapping.dmp
  • memory/1124-59-0x00000000001B0000-0x00000000001C1000-memory.dmp
    Filesize

    68KB

  • memory/1124-60-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1124-63-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1276-62-0x0000000000000000-mapping.dmp
  • memory/1276-65-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1468-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1468-56-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1468-58-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB