Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 19:21

General

  • Target

    01613e4009813b9c524e3a1c4b14ba35a5e1b382d0de721d0c627d9a20c4af28.exe

  • Size

    122KB

  • MD5

    699e79f6240a9edb393841bbff83e939

  • SHA1

    2a0f31420c92fd5b603db742a332d9b916e74d45

  • SHA256

    01613e4009813b9c524e3a1c4b14ba35a5e1b382d0de721d0c627d9a20c4af28

  • SHA512

    67b66843d3006e46e9a90a84b89cdd6ca17944136b4b9881c504ff79c523e73cc7dfa43268e75bb34637aaafc56a4a24366a6a1054617b4a172a0cdf53ee0b1b

  • SSDEEP

    3072:Xpe0SFTgkJNr/LJHD06mYG46MA5df+BC3K5eqyI:X80igkJJ/V06mR4P0K7yI

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01613e4009813b9c524e3a1c4b14ba35a5e1b382d0de721d0c627d9a20c4af28.exe
    "C:\Users\Admin\AppData\Local\Temp\01613e4009813b9c524e3a1c4b14ba35a5e1b382d0de721d0c627d9a20c4af28.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\01613e4009813b9c524e3a1c4b14ba35a5e1b382d0de721d0c627d9a20c4af28.exe
      --6c43f3cd
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2040
  • C:\Windows\SysWOW64\keytargets.exe
    "C:\Windows\SysWOW64\keytargets.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\SysWOW64\keytargets.exe
      --de02f395
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:580

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/580-60-0x0000000000000000-mapping.dmp
  • memory/580-62-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/580-64-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/1184-54-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1184-56-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1184-57-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2040-55-0x0000000000000000-mapping.dmp
  • memory/2040-58-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2040-59-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/2040-61-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB