Analysis

  • max time kernel
    148s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:46

General

  • Target

    3a594ce3945cb76f5893f28a3cf638dd0e6b94f27dbf7ecf0fb4c8fe98463a79.exe

  • Size

    116KB

  • MD5

    70401388d0e6b6fcebe0b68135114c5e

  • SHA1

    08e571792858e812a336321d892d9170687782c6

  • SHA256

    3a594ce3945cb76f5893f28a3cf638dd0e6b94f27dbf7ecf0fb4c8fe98463a79

  • SHA512

    1a1d87dc3e8c032cbc2036bdb4f1d323bf9cbff42b568498942b2096ddcb366d5ad15a387f3e824fcc0719e528b6133fa475c908ca7e0360272149a7f06ec0ee

  • SSDEEP

    3072:0RYBR2SZlX/1SvgDJ6gwBq1Dn1xho+IBU82g:0RYBdZo6JvwA1DnDhoLU/

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a594ce3945cb76f5893f28a3cf638dd0e6b94f27dbf7ecf0fb4c8fe98463a79.exe
    "C:\Users\Admin\AppData\Local\Temp\3a594ce3945cb76f5893f28a3cf638dd0e6b94f27dbf7ecf0fb4c8fe98463a79.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\3a594ce3945cb76f5893f28a3cf638dd0e6b94f27dbf7ecf0fb4c8fe98463a79.exe
      --12aa1f6f
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1308
  • C:\Windows\SysWOW64\cycleguiddef.exe
    "C:\Windows\SysWOW64\cycleguiddef.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\SysWOW64\cycleguiddef.exe
      --38a36868
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:468

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/468-63-0x0000000000000000-mapping.dmp
  • memory/468-66-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1172-62-0x00000000001B0000-0x00000000001C1000-memory.dmp
    Filesize

    68KB

  • memory/1308-55-0x0000000000000000-mapping.dmp
  • memory/1308-59-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1308-60-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1308-64-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1376-54-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/1376-56-0x00000000003A0000-0x00000000003B1000-memory.dmp
    Filesize

    68KB

  • memory/1376-58-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB