Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:09

General

  • Target

    cfe31ce714975c77b9becdd1df7dbd93e33a56c06a7688c87fd405c9db55036f.exe

  • Size

    233KB

  • MD5

    39377e33acee3c0388c62206d6472b28

  • SHA1

    615c5f907dc323b05fb9638366b97ddad9530ee0

  • SHA256

    cfe31ce714975c77b9becdd1df7dbd93e33a56c06a7688c87fd405c9db55036f

  • SHA512

    d2e1926c349b96022f2b1eb35854cdb01ce1ab8b7c3d5cca1702b5b15be14f681557c416d4241e8f81f046c59132611dcef8b5bc4d45fded2b3d97fa601ecdb6

  • SSDEEP

    3072:tJGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvUC1XAEuwkil0WtapmOgC9RPa:+MnyK/TTZEhvUCh0iIpVRPbkZ9rVH

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfe31ce714975c77b9becdd1df7dbd93e33a56c06a7688c87fd405c9db55036f.exe
    "C:\Users\Admin\AppData\Local\Temp\cfe31ce714975c77b9becdd1df7dbd93e33a56c06a7688c87fd405c9db55036f.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\cfe31ce714975c77b9becdd1df7dbd93e33a56c06a7688c87fd405c9db55036f.exe
      --959da7ef
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1692
  • C:\Windows\SysWOW64\wcsdev.exe
    "C:\Windows\SysWOW64\wcsdev.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\SysWOW64\wcsdev.exe
      --986c5a40
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-60-0x0000000000000000-mapping.dmp
  • memory/1072-62-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1072-64-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1128-55-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/1128-56-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1692-54-0x0000000000000000-mapping.dmp
  • memory/1692-57-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1692-58-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1692-59-0x0000000076961000-0x0000000076963000-memory.dmp
    Filesize

    8KB

  • memory/1692-61-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB