Analysis

  • max time kernel
    156s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:12

General

  • Target

    ba309d71b27e294159587a0a02f25912a057294a6aca9dc384bc733b32c93cf3.exe

  • Size

    200KB

  • MD5

    9d690127d647ba4d09d0ed689cac0453

  • SHA1

    ab9cfc80609d094efbab60ff9afcb5d30d1435e6

  • SHA256

    ba309d71b27e294159587a0a02f25912a057294a6aca9dc384bc733b32c93cf3

  • SHA512

    6c1d230edb9acff06f8970febf64f05d747010feb06ae00c4c63f3bc2d6f97a2ae6547279ea040f338657d63e5430954f7d036c38271b52ffbcfc897f3da691f

  • SSDEEP

    3072:XtF9bBJwMcZOz+GLRATw8dtCCLsoB0eQKqERRYmx9a+IuSxJI1CTlJo2xHiJ53Mr:JBROOztLRuwc5xRRBJ/1CTlJzA36Nsun

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba309d71b27e294159587a0a02f25912a057294a6aca9dc384bc733b32c93cf3.exe
    "C:\Users\Admin\AppData\Local\Temp\ba309d71b27e294159587a0a02f25912a057294a6aca9dc384bc733b32c93cf3.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\ba309d71b27e294159587a0a02f25912a057294a6aca9dc384bc733b32c93cf3.exe
      --4539f4ff
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1992
  • C:\Windows\SysWOW64\enrollenroll.exe
    "C:\Windows\SysWOW64\enrollenroll.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\enrollenroll.exe
      --aed4c19e
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1448-54-0x00000000002A0000-0x00000000002BB000-memory.dmp
    Filesize

    108KB

  • memory/1448-56-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1448-57-0x00000000002A0000-0x00000000002BB000-memory.dmp
    Filesize

    108KB

  • memory/1964-60-0x0000000000000000-mapping.dmp
  • memory/1964-62-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/1964-64-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/1992-55-0x0000000000000000-mapping.dmp
  • memory/1992-58-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/1992-59-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/1992-61-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB