Analysis

  • max time kernel
    175s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 19:12

General

  • Target

    cf0fd5544c94b0b45d7168ad5c2fcc28502eaeb0a7f89656eb726e9fa89e32e4.exe

  • Size

    306KB

  • MD5

    cb9428c8965c8d48f5f3ca0236fcc28c

  • SHA1

    e222e2ac35dec32973c554b1502a1719460d68a2

  • SHA256

    cf0fd5544c94b0b45d7168ad5c2fcc28502eaeb0a7f89656eb726e9fa89e32e4

  • SHA512

    80264af772509c1ce7aa2c6954c53b230c318f9a51a6f399ccd5ac45fdab6bedce4063aeefdd404c3fe2109051faace528b870fe0a77873bbbc8ce7f1468576d

  • SSDEEP

    6144:63LEppKQUTtvh2VuL6g8+fGKrQ3+toJFihLt3A++:+EpITVAuL6gvfGBdJFihLt3A++

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf0fd5544c94b0b45d7168ad5c2fcc28502eaeb0a7f89656eb726e9fa89e32e4.exe
    "C:\Users\Admin\AppData\Local\Temp\cf0fd5544c94b0b45d7168ad5c2fcc28502eaeb0a7f89656eb726e9fa89e32e4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\cf0fd5544c94b0b45d7168ad5c2fcc28502eaeb0a7f89656eb726e9fa89e32e4.exe
      "C:\Users\Admin\AppData\Local\Temp\cf0fd5544c94b0b45d7168ad5c2fcc28502eaeb0a7f89656eb726e9fa89e32e4.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:948
  • C:\Windows\SysWOW64\menussingle.exe
    "C:\Windows\SysWOW64\menussingle.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\SysWOW64\menussingle.exe
      "C:\Windows\SysWOW64\menussingle.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/948-55-0x0000000000000000-mapping.dmp
  • memory/948-59-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/948-64-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1756-54-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/1756-57-0x0000000000220000-0x0000000000235000-memory.dmp
    Filesize

    84KB

  • memory/1756-58-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1768-61-0x0000000000000000-mapping.dmp
  • memory/1768-63-0x00000000002E0000-0x00000000002F5000-memory.dmp
    Filesize

    84KB

  • memory/1768-65-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1768-66-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB