Analysis

  • max time kernel
    136s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 02:48

General

  • Target

    ee6d76c87005bac6bf4e4fe2ddc3caa39246ff9b8383bac26f70ce2a155fe40a.exe

  • Size

    233KB

  • MD5

    69f983135a6b185874245db3e71bbfe1

  • SHA1

    25be63bf5169d66aba2aaa72c07c398dca85352e

  • SHA256

    ee6d76c87005bac6bf4e4fe2ddc3caa39246ff9b8383bac26f70ce2a155fe40a

  • SHA512

    61d65f86f63f3922b3cc57f13885f787f1c70984b694b441293fa8eaaa08a72c24a13c1db3353a0d16e9577a9c9e28fd9d57435694192d8b69ac5d995bdda8f2

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee6d76c87005bac6bf4e4fe2ddc3caa39246ff9b8383bac26f70ce2a155fe40a.exe
    "C:\Users\Admin\AppData\Local\Temp\ee6d76c87005bac6bf4e4fe2ddc3caa39246ff9b8383bac26f70ce2a155fe40a.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\ee6d76c87005bac6bf4e4fe2ddc3caa39246ff9b8383bac26f70ce2a155fe40a.exe
      --93ed2921
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1796
  • C:\Windows\SysWOW64\neutralmfidl.exe
    "C:\Windows\SysWOW64\neutralmfidl.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Windows\SysWOW64\neutralmfidl.exe
      --b9e1f543
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:108

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1796-57-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1796-58-0x0000000076511000-0x0000000076513000-memory.dmp
    Filesize

    8KB

  • memory/1932-55-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/1932-56-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB