Analysis

  • max time kernel
    147s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:04

General

  • Target

    67d99da01575a87849ecd4bfa4c80ba0610ca0a7c88ceb907a701a309fd6fc04.exe

  • Size

    330KB

  • MD5

    75625e1ddb43b3a50722b94b02c96605

  • SHA1

    a6f87e059e0d66c3b259d2ec2447ff771e908641

  • SHA256

    67d99da01575a87849ecd4bfa4c80ba0610ca0a7c88ceb907a701a309fd6fc04

  • SHA512

    5ea684a65f8ba23810ab81078ed6c23c43be6590dc462a62f3581224c48dac600154af446fdedeaf98866028a9f490add55aa007bc2232b0a9c3b72e4f927b62

  • SSDEEP

    3072:gd40HStXdZYy7XCQW4rKMXxgT1urCdxOnvluXMp3cKAArDZz4N9GhbkUNEkoA:gd2dyAKCxgAOo9ucpxyN90vEi

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67d99da01575a87849ecd4bfa4c80ba0610ca0a7c88ceb907a701a309fd6fc04.exe
    "C:\Users\Admin\AppData\Local\Temp\67d99da01575a87849ecd4bfa4c80ba0610ca0a7c88ceb907a701a309fd6fc04.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Users\Admin\AppData\Local\Temp\67d99da01575a87849ecd4bfa4c80ba0610ca0a7c88ceb907a701a309fd6fc04.exe
      "C:\Users\Admin\AppData\Local\Temp\67d99da01575a87849ecd4bfa4c80ba0610ca0a7c88ceb907a701a309fd6fc04.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2028
  • C:\Windows\SysWOW64\detectuuidgen.exe
    "C:\Windows\SysWOW64\detectuuidgen.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Windows\SysWOW64\detectuuidgen.exe
      "C:\Windows\SysWOW64\detectuuidgen.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/432-60-0x0000000000000000-mapping.dmp
  • memory/432-62-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/432-64-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1404-54-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/1404-56-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/1404-57-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/2028-55-0x0000000000000000-mapping.dmp
  • memory/2028-58-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/2028-59-0x0000000075881000-0x0000000075883000-memory.dmp
    Filesize

    8KB

  • memory/2028-61-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB