Analysis

  • max time kernel
    131s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:49

General

  • Target

    36e8824be5fe9326355ce10b2bcd9c80cca5cd28fb544be5b45396689fb849da.exe

  • Size

    204KB

  • MD5

    598a085b5e7a090ca221ebbbe45cbd0f

  • SHA1

    baf1bfd964d02e999a296c70c1e52dee7c87a4b5

  • SHA256

    36e8824be5fe9326355ce10b2bcd9c80cca5cd28fb544be5b45396689fb849da

  • SHA512

    7ed0a75dd38286c9be410f34df3e43f241665b1a5f6912800f9ac2890fbdc4d7411478843398e529a7b3e08619a583f9827aebc08cf6282ed4edf8fef9875c75

  • SSDEEP

    3072:t2B7dBvk2GgrQCz+VGUbqPM902yHydV1tTMCU37aEXv:gs29z+VGUQM9UHQzQP37p

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36e8824be5fe9326355ce10b2bcd9c80cca5cd28fb544be5b45396689fb849da.exe
    "C:\Users\Admin\AppData\Local\Temp\36e8824be5fe9326355ce10b2bcd9c80cca5cd28fb544be5b45396689fb849da.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\36e8824be5fe9326355ce10b2bcd9c80cca5cd28fb544be5b45396689fb849da.exe
      "C:\Users\Admin\AppData\Local\Temp\36e8824be5fe9326355ce10b2bcd9c80cca5cd28fb544be5b45396689fb849da.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1952
  • C:\Windows\SysWOW64\subswithout.exe
    "C:\Windows\SysWOW64\subswithout.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\SysWOW64\subswithout.exe
      "C:\Windows\SysWOW64\subswithout.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:944

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/944-63-0x0000000000000000-mapping.dmp
  • memory/944-66-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1612-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1612-55-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/1612-56-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1612-60-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1952-57-0x0000000000000000-mapping.dmp
  • memory/1952-59-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/1952-61-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1952-65-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB