Analysis

  • max time kernel
    160s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:08

General

  • Target

    1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1.exe

  • Size

    150KB

  • MD5

    49d1ea956c9865f9356e14c145ef652e

  • SHA1

    c046935baf11e19bebecc5cf3998ef3d60f52067

  • SHA256

    1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1

  • SHA512

    18743a61bf325df3ca45416a70e8a4e6fda751de92e2cb65550223e77be0bcbc24e6cf92ac3d1b61025e7c69b4825fb2f57abd5aadbe232fb5bc272dbfde9bd0

  • SSDEEP

    3072:Bx9PrNoQSsdBb74jipqV7SDRRb79X1yGZYDpZ:BXpoHMnAVuDRRbx0GiZ

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1.exe
    "C:\Users\Admin\AppData\Local\Temp\1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\1c329a3284737d400b6d2ae5f926ba51640cf8c60e5ca888d8352ada5d77aad1.exe
      --d256853c
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1892
  • C:\Windows\SysWOW64\classicnumber.exe
    "C:\Windows\SysWOW64\classicnumber.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\classicnumber.exe
      --5b047511
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1640-55-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/1640-56-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1892-54-0x0000000000000000-mapping.dmp
  • memory/1892-57-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB

  • memory/1892-58-0x0000000075921000-0x0000000075923000-memory.dmp
    Filesize

    8KB

  • memory/1892-61-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1972-59-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/1984-60-0x0000000000000000-mapping.dmp
  • memory/1984-62-0x0000000000400000-0x0000000000427000-memory.dmp
    Filesize

    156KB