Analysis

  • max time kernel
    131s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:23

General

  • Target

    2d377b9e72ef2f1984a219e44a6b79066d9b66dfaa3e645c17b09119efab85cb.exe

  • Size

    220KB

  • MD5

    66af1323084d8a85acfed88938411a66

  • SHA1

    d7d36e66333b281bf870dedb54fa4061013b190c

  • SHA256

    2d377b9e72ef2f1984a219e44a6b79066d9b66dfaa3e645c17b09119efab85cb

  • SHA512

    aeb6c03a388e84bfe63c63b13837c8902e780cfcd56aed8bb63aff6c40122f4b48081c6a4400977ca46b6ab3220afcc98e1448b5229ebf4134e0610c3c5b72b7

  • SSDEEP

    3072:V5X8Hk2GgrQCz+VGUbqPM902yHydVi0Cy3pCdu6IqVZFBF:jX8E29z+VGUQM9UHQLCy3pCddh5

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d377b9e72ef2f1984a219e44a6b79066d9b66dfaa3e645c17b09119efab85cb.exe
    "C:\Users\Admin\AppData\Local\Temp\2d377b9e72ef2f1984a219e44a6b79066d9b66dfaa3e645c17b09119efab85cb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Users\Admin\AppData\Local\Temp\2d377b9e72ef2f1984a219e44a6b79066d9b66dfaa3e645c17b09119efab85cb.exe
      "C:\Users\Admin\AppData\Local\Temp\2d377b9e72ef2f1984a219e44a6b79066d9b66dfaa3e645c17b09119efab85cb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1668
  • C:\Windows\SysWOW64\basedstarted.exe
    "C:\Windows\SysWOW64\basedstarted.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\basedstarted.exe
      "C:\Windows\SysWOW64\basedstarted.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1000-54-0x0000000075201000-0x0000000075203000-memory.dmp
    Filesize

    8KB

  • memory/1000-57-0x0000000000220000-0x0000000000235000-memory.dmp
    Filesize

    84KB

  • memory/1000-58-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1000-60-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1648-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1668-55-0x0000000000000000-mapping.dmp
  • memory/1668-59-0x00000000001B0000-0x00000000001C5000-memory.dmp
    Filesize

    84KB

  • memory/1668-66-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1740-62-0x0000000000000000-mapping.dmp
  • memory/1740-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB