Analysis

  • max time kernel
    128s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 19:21

General

  • Target

    55073efe1efc561f5355ef68cbe011074ab198c5e4e52fb30e48ac62f64b1a57.exe

  • Size

    134KB

  • MD5

    ac4988df4640960f91201063930b8e9a

  • SHA1

    f9b037e8744390170cb0aba551890662711af928

  • SHA256

    55073efe1efc561f5355ef68cbe011074ab198c5e4e52fb30e48ac62f64b1a57

  • SHA512

    f43e2a33418a74a6668aecf6020aaaa9eed7cea470fc6ad872faad489b323cf4d037f7b7d20d0590a0ec5a8f7af2e870fe459ccb5b332f70fa33a33590c438fe

  • SSDEEP

    3072:pAAxt4uylSM0zijiK6Y4wQ1oP3i9AFPdXdZ47AhmXYb0g:9v4uylSkjiKV4w9P3i9A3Xj/hl

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55073efe1efc561f5355ef68cbe011074ab198c5e4e52fb30e48ac62f64b1a57.exe
    "C:\Users\Admin\AppData\Local\Temp\55073efe1efc561f5355ef68cbe011074ab198c5e4e52fb30e48ac62f64b1a57.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\55073efe1efc561f5355ef68cbe011074ab198c5e4e52fb30e48ac62f64b1a57.exe
      --a90dac0d
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:864
  • C:\Windows\SysWOW64\singlepanes.exe
    "C:\Windows\SysWOW64\singlepanes.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:472
    • C:\Windows\SysWOW64\singlepanes.exe
      --c41ec699
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:636

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/636-61-0x0000000000000000-mapping.dmp
  • memory/636-63-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/636-65-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/864-54-0x0000000000000000-mapping.dmp
  • memory/864-57-0x00000000002B0000-0x00000000002CB000-memory.dmp
    Filesize

    108KB

  • memory/864-58-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/864-59-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB

  • memory/864-60-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/864-62-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1108-55-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1108-56-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB