Analysis

  • max time kernel
    139s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:29

General

  • Target

    10b4373a975c9e4cfad3572432b7c332188aff38dcb128152a542ed4857f7451.exe

  • Size

    233KB

  • MD5

    407b515c16727aa21199ec014ca3fff1

  • SHA1

    ada5b5fb24b983f429ce7f8240c3e3ba712c2587

  • SHA256

    10b4373a975c9e4cfad3572432b7c332188aff38dcb128152a542ed4857f7451

  • SHA512

    a58c9ac1ffbb4544eec02094f292a293820ed13c14ac03497aabbbe530109bb0826a6a7de42e6d6b73066108ad24e88fe996da5d6735183cde5a6174d218215f

  • SSDEEP

    6144:D43an6kYXD7Bu7AmMdAAicwT/t7i6jSaVRPbkZ9rV1:D4q6kY07AmefSBNLkl1

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10b4373a975c9e4cfad3572432b7c332188aff38dcb128152a542ed4857f7451.exe
    "C:\Users\Admin\AppData\Local\Temp\10b4373a975c9e4cfad3572432b7c332188aff38dcb128152a542ed4857f7451.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Local\Temp\10b4373a975c9e4cfad3572432b7c332188aff38dcb128152a542ed4857f7451.exe
      --e2d3eae2
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1740
  • C:\Windows\SysWOW64\sourceneutral.exe
    "C:\Windows\SysWOW64\sourceneutral.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\sourceneutral.exe
      --ec05d1c2
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1036

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1036-60-0x0000000000000000-mapping.dmp
  • memory/1036-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1036-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1244-55-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/1244-56-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1740-54-0x0000000000000000-mapping.dmp
  • memory/1740-57-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1740-58-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1740-59-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/1740-61-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB