Analysis

  • max time kernel
    140s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:20

General

  • Target

    65ec01b7af862c39ac4e783283a015537810c61a065b913f11cc46db993c4e92.exe

  • Size

    183KB

  • MD5

    f4dc998378cca164858034502f44184e

  • SHA1

    c43c533b862a47fa33a972dfe8e9acaf4de33648

  • SHA256

    65ec01b7af862c39ac4e783283a015537810c61a065b913f11cc46db993c4e92

  • SHA512

    e982319094ed6020015d4978ff494b3bcf85d60346eee19e24b30a749d29484a515a37285d59b7fa32fe069997a2ac0b7df28b626f5070b5e74e2ea0bd5113f9

  • SSDEEP

    3072:OA+PrAn3UAwpBFPbSbl8ZVcuGdrpWoWxiKJOXx2Q0mIOH0ZGvfdONt7T0Wf6B567:SME7pTOMkJqiK4Bft3MNZUPWrX

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65ec01b7af862c39ac4e783283a015537810c61a065b913f11cc46db993c4e92.exe
    "C:\Users\Admin\AppData\Local\Temp\65ec01b7af862c39ac4e783283a015537810c61a065b913f11cc46db993c4e92.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\65ec01b7af862c39ac4e783283a015537810c61a065b913f11cc46db993c4e92.exe
      --d2c1114b
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1540
  • C:\Windows\SysWOW64\reswwcs.exe
    "C:\Windows\SysWOW64\reswwcs.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\reswwcs.exe
      --91c1606
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1620

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1540-55-0x0000000000000000-mapping.dmp
  • memory/1540-59-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1540-60-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1540-64-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1620-62-0x0000000000000000-mapping.dmp
  • memory/1620-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1620-66-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1724-54-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1724-56-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/1724-58-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB