Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:17

General

  • Target

    87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1.exe

  • Size

    233KB

  • MD5

    3263f80278229cf29db60e2f6fbbaed1

  • SHA1

    aa14372e4e14a7d3bc6f24a03095677ee380b023

  • SHA256

    87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1

  • SHA512

    8b49ff8489c2ce6d5794552a10b17511589fb9b62929887c056f4f733b48484f49e0b6bcd40093b2ca125760d80927f7c963f3ac13358be40763d755c05f44da

  • SSDEEP

    3072:tZoGbF2ny0ViOfTOp3ORLYkGQXOa+8ZpDySU7fqMvvXAEuwfb30WtaImOgC9RPbl:pMnyK/TTZEhvfjqIVRPbkZ9rVW9

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1.exe
    "C:\Users\Admin\AppData\Local\Temp\87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\87ea179eb98b8e8ff2616414b520afe39a3a53349ddedf6811d3396c23c71dd1.exe
      --fbc09ad5
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1252
  • C:\Windows\SysWOW64\panesright.exe
    "C:\Windows\SysWOW64\panesright.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\SysWOW64\panesright.exe
      --f9aa9003
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1096

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/852-55-0x00000000003B0000-0x00000000003CB000-memory.dmp
    Filesize

    108KB

  • memory/852-56-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1096-60-0x0000000000000000-mapping.dmp
  • memory/1096-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1096-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1252-54-0x0000000000000000-mapping.dmp
  • memory/1252-57-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/1252-58-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1252-59-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1252-61-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB