Analysis

  • max time kernel
    154s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:09

General

  • Target

    cdc00024488a64562b75ff25c45971a9b795bada45f9507cd3945e5a18a81ece.exe

  • Size

    183KB

  • MD5

    084fcbe7b1b973ba4b175455d6d9b55b

  • SHA1

    4490bcf62c754a464b2acd6682fa495028c0b2c6

  • SHA256

    cdc00024488a64562b75ff25c45971a9b795bada45f9507cd3945e5a18a81ece

  • SHA512

    1b4a7ca4adf94d06e8e8625c700c8451fdea1fb0e684f9b4ed58e26346abf5363432108d9d3c99dd07c307366ea30f8a7502809395e1e10b90119fa46efa98c7

  • SSDEEP

    3072:NV+PrAn3UAwpBFPbSbl8ZVcuGdrpWoWxiKJOXx2Q0mIOH0ZPvfdONt7T0Wf6B56K:EME7pTOMkJqiK4Bfc3MNZUPWrm

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cdc00024488a64562b75ff25c45971a9b795bada45f9507cd3945e5a18a81ece.exe
    "C:\Users\Admin\AppData\Local\Temp\cdc00024488a64562b75ff25c45971a9b795bada45f9507cd3945e5a18a81ece.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\cdc00024488a64562b75ff25c45971a9b795bada45f9507cd3945e5a18a81ece.exe
      --b09c651a
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:960
  • C:\Windows\SysWOW64\paneszip.exe
    "C:\Windows\SysWOW64\paneszip.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:464
    • C:\Windows\SysWOW64\paneszip.exe
      --9f5e4688
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:932

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/932-62-0x0000000000000000-mapping.dmp
  • memory/932-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/932-66-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/960-55-0x0000000000000000-mapping.dmp
  • memory/960-59-0x0000000000230000-0x000000000024B000-memory.dmp
    Filesize

    108KB

  • memory/960-60-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/960-63-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1756-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/1756-56-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1756-58-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB