Analysis

  • max time kernel
    133s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:45

General

  • Target

    a4fd178ea7addf344958060e87d8d0d3de52c75a991dfae2ac17b002e4c46f90.exe

  • Size

    206KB

  • MD5

    ab60e05a7df8f6034cf08d450c58007c

  • SHA1

    485465913d36c78ece9e53183bdcd1d92e0c473b

  • SHA256

    a4fd178ea7addf344958060e87d8d0d3de52c75a991dfae2ac17b002e4c46f90

  • SHA512

    25af3392a162e9d647a6d6a0211f132a90fdc585c469e77f5d5a8fb57b0e90d8e114017a05c04af92e80a5ffe6f6b8fccc8dd83b63347b55c81646ca0522fc53

  • SSDEEP

    3072:xtK8sN3+yM6f0tH5KWR8iIKyVppK3kQIz3i0Wf6XZxiCcWMKj1NPjeM:xo5MyStjRDybMkQYlXZx+bG1Nd

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4fd178ea7addf344958060e87d8d0d3de52c75a991dfae2ac17b002e4c46f90.exe
    "C:\Users\Admin\AppData\Local\Temp\a4fd178ea7addf344958060e87d8d0d3de52c75a991dfae2ac17b002e4c46f90.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\a4fd178ea7addf344958060e87d8d0d3de52c75a991dfae2ac17b002e4c46f90.exe
      --54d82e2d
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1968
  • C:\Windows\SysWOW64\detectpanes.exe
    "C:\Windows\SysWOW64\detectpanes.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:608
    • C:\Windows\SysWOW64\detectpanes.exe
      --b81acebe
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1224

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1224-63-0x0000000000000000-mapping.dmp
  • memory/1224-66-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1224-67-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1960-54-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
    Filesize

    8KB

  • memory/1960-56-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/1960-58-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1968-55-0x0000000000000000-mapping.dmp
  • memory/1968-59-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1968-60-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1968-61-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1968-65-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB