Analysis

  • max time kernel
    131s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 17:15

General

  • Target

    6d9d47e4fc09dd5d10386269ba64f08cca99914ee1ea8ec4953ba906e4e6ece1.exe

  • Size

    185KB

  • MD5

    49c5427fd6daed51266b1195073a85e8

  • SHA1

    a8d9c92f7a8bcf2c8d3e420691b38dff2181b3fc

  • SHA256

    6d9d47e4fc09dd5d10386269ba64f08cca99914ee1ea8ec4953ba906e4e6ece1

  • SHA512

    e36e649f24bd36d99ef768dc330a760f80334194bc47c28b0fff3d21a621613e3e3e7399881c5a55137dcc5d8c5dc257909939d453a5760c26ece4d5fe6b0665

  • SSDEEP

    3072:L8ENSRg5KrR52iOG7jWXlnYNav5K8dIIPF4j5dF1:L8KSRg5KPHOGErRK86Gw

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d9d47e4fc09dd5d10386269ba64f08cca99914ee1ea8ec4953ba906e4e6ece1.exe
    "C:\Users\Admin\AppData\Local\Temp\6d9d47e4fc09dd5d10386269ba64f08cca99914ee1ea8ec4953ba906e4e6ece1.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\6d9d47e4fc09dd5d10386269ba64f08cca99914ee1ea8ec4953ba906e4e6ece1.exe
      --3663a0f9
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1208
  • C:\Windows\SysWOW64\idebugwhole.exe
    "C:\Windows\SysWOW64\idebugwhole.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\idebugwhole.exe
      --e12fa803
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1336

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1208-55-0x0000000000000000-mapping.dmp
  • memory/1208-59-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1208-60-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1208-64-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1336-62-0x0000000000000000-mapping.dmp
  • memory/1336-65-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1764-54-0x0000000076261000-0x0000000076263000-memory.dmp
    Filesize

    8KB

  • memory/1764-57-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1764-56-0x00000000002B0000-0x00000000002C1000-memory.dmp
    Filesize

    68KB