Analysis

  • max time kernel
    123s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:26

General

  • Target

    c4863ea662603e636257803d93dc20518375363c8aea0298f3f174f7c1738944.exe

  • Size

    144KB

  • MD5

    dec76f7277a6e33411bbfd7c1fdb045b

  • SHA1

    6868b92bbd33140bc60811fc3ccb3dec99eea111

  • SHA256

    c4863ea662603e636257803d93dc20518375363c8aea0298f3f174f7c1738944

  • SHA512

    af161eb49159e829a7f17ab6a10162a88c60b830d3bba1914409a7e902245bcc3955fec0777a26b0fc35fac73410239b6bde8161bf4c6f49f58787d29213702f

  • SSDEEP

    1536:zccDTGzg/RnqyACg2uHtdDaxlrxdp9ABRhi6/rDRoKCt5t1Y+ugCiL:dDKzgpACg/7axlrxdQBfi6/rot5t4kL

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4863ea662603e636257803d93dc20518375363c8aea0298f3f174f7c1738944.exe
    "C:\Users\Admin\AppData\Local\Temp\c4863ea662603e636257803d93dc20518375363c8aea0298f3f174f7c1738944.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\c4863ea662603e636257803d93dc20518375363c8aea0298f3f174f7c1738944.exe
      --e6480d5c
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2032
  • C:\Windows\SysWOW64\sitkasitka.exe
    "C:\Windows\SysWOW64\sitkasitka.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\sitkasitka.exe
      --dece6c12
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1088-54-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1088-56-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1088-57-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1524-60-0x0000000000000000-mapping.dmp
  • memory/1524-62-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1524-64-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2032-55-0x0000000000000000-mapping.dmp
  • memory/2032-58-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/2032-59-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/2032-61-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB