Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:13

General

  • Target

    aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0.exe

  • Size

    233KB

  • MD5

    ec4c70f038832769278a1a94ed8fb44e

  • SHA1

    3e01f1609f1e9edd0ec9ddc874aad4d830fcec13

  • SHA256

    aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0

  • SHA512

    ae137caea7739f8c4b224b98db719ae4f2858e945f554ee8ddecec7212f2c711af0a99d9f9728a49333e8f99b4b0f9791fa5c0ab8f380788e18f7cebab4ca3cb

  • SSDEEP

    3072:4JGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvUC1XAEuwkil0WtapmOgC9RPj:/MnyK/TTZEhvUCh0iIpVRPbkZ9rVBM

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0.exe
    "C:\Users\Admin\AppData\Local\Temp\aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\aaf1535f58bb803f3bf3fcab509cd982c16b230b9e15485424f16fce62fe7ed0.exe
      --bcc5c36e
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1772
  • C:\Windows\SysWOW64\ipropwithout.exe
    "C:\Windows\SysWOW64\ipropwithout.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\SysWOW64\ipropwithout.exe
      --642bf7ee
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1936

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1720-55-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1720-56-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1772-54-0x0000000000000000-mapping.dmp
  • memory/1772-57-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1772-58-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1772-59-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
    Filesize

    8KB

  • memory/1772-61-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1936-60-0x0000000000000000-mapping.dmp
  • memory/1936-62-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1936-64-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB