Analysis

  • max time kernel
    98s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:49

General

  • Target

    7624029e1b3a375e42f57e0f211283a3508d7432a42be3afca8e64ac72279341.exe

  • Size

    320KB

  • MD5

    7480ba77c907c7468e19019cc21d9dbd

  • SHA1

    2423e899bd4bdfe5630bc02b5dc4c5eaf270bae2

  • SHA256

    7624029e1b3a375e42f57e0f211283a3508d7432a42be3afca8e64ac72279341

  • SHA512

    4a0684d997d2016cf38bf12b52b5cfc33f7a98f7e5f16346524c0e5c13f1202788e031c90a70186e53f9f7cdaf8eea3ff0091c54ba0a1237ad573b8c115d0276

  • SSDEEP

    6144:p6zG76px0lyLn3UBUmo8McVJJGEImAUa7:J7OKyLEBU18MuGEIZF

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7624029e1b3a375e42f57e0f211283a3508d7432a42be3afca8e64ac72279341.exe
    "C:\Users\Admin\AppData\Local\Temp\7624029e1b3a375e42f57e0f211283a3508d7432a42be3afca8e64ac72279341.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\7624029e1b3a375e42f57e0f211283a3508d7432a42be3afca8e64ac72279341.exe
      --b6d32edf
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1360
  • C:\Windows\SysWOW64\sortinglangs.exe
    "C:\Windows\SysWOW64\sortinglangs.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Windows\SysWOW64\sortinglangs.exe
      --e1dd3573
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 680 -s 604
        3⤵
        • Program crash
        PID:1204

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/680-60-0x0000000000000000-mapping.dmp
  • memory/680-62-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/680-65-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1204-64-0x0000000000000000-mapping.dmp
  • memory/1356-55-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1356-56-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1360-54-0x0000000000000000-mapping.dmp
  • memory/1360-57-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/1360-58-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1360-59-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/1360-61-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB