Analysis

  • max time kernel
    181s
  • max time network
    199s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:58

General

  • Target

    28ab808ac948aa01d7b63cecaa3fc631905fbafa3aa1546cd1f4343f321df5c5.exe

  • Size

    437KB

  • MD5

    de9cf724678389e4441be836c61847bc

  • SHA1

    4359e2346a84476c563bd69ee471431f121e5b25

  • SHA256

    28ab808ac948aa01d7b63cecaa3fc631905fbafa3aa1546cd1f4343f321df5c5

  • SHA512

    13f6926fdaeb4d403d4189d6e92cdb2720f4bb2ab60681449c6d49557c3d288ae058571455611ca42fafd14bc2f7d7a07400b55f1e6a27bf6bcb42734590855b

  • SSDEEP

    3072:Rpb5KYy7XCQW4rKMXxgT1urCd1o+RNLz1sqYaj8XJXJ92iCBWb:1FAKCxgAOXPRNLIaj8XMo

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28ab808ac948aa01d7b63cecaa3fc631905fbafa3aa1546cd1f4343f321df5c5.exe
    "C:\Users\Admin\AppData\Local\Temp\28ab808ac948aa01d7b63cecaa3fc631905fbafa3aa1546cd1f4343f321df5c5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\28ab808ac948aa01d7b63cecaa3fc631905fbafa3aa1546cd1f4343f321df5c5.exe
      "C:\Users\Admin\AppData\Local\Temp\28ab808ac948aa01d7b63cecaa3fc631905fbafa3aa1546cd1f4343f321df5c5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2000
  • C:\Windows\SysWOW64\admindetect.exe
    "C:\Windows\SysWOW64\admindetect.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\admindetect.exe
      "C:\Windows\SysWOW64\admindetect.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/524-61-0x0000000000000000-mapping.dmp
  • memory/524-63-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/524-65-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/1668-56-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1668-55-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/1824-60-0x00000000002A0000-0x00000000002B2000-memory.dmp
    Filesize

    72KB

  • memory/2000-54-0x0000000000000000-mapping.dmp
  • memory/2000-57-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/2000-58-0x0000000075631000-0x0000000075633000-memory.dmp
    Filesize

    8KB

  • memory/2000-59-0x0000000000400000-0x000000000046F000-memory.dmp
    Filesize

    444KB

  • memory/2000-62-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB