Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 02:50

General

  • Target

    ee278c851fed3fd602477bf50b295a2acc665352ad6dd12e8e636c59e140db96.exe

  • Size

    201KB

  • MD5

    372c6e99901e78019f5cd84e3eb9c09f

  • SHA1

    5968f46eb4786422d6e4236dfbfc777244140f95

  • SHA256

    ee278c851fed3fd602477bf50b295a2acc665352ad6dd12e8e636c59e140db96

  • SHA512

    df05d5799b8faa8c3f008da8b3c2022cee3f6fae2bc64d7ca99e9b0a2a546adad13ef2c36ff0cfad53c122e3d42728a6bc43a6906428cb3c96807c7070751847

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee278c851fed3fd602477bf50b295a2acc665352ad6dd12e8e636c59e140db96.exe
    "C:\Users\Admin\AppData\Local\Temp\ee278c851fed3fd602477bf50b295a2acc665352ad6dd12e8e636c59e140db96.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Users\Admin\AppData\Local\Temp\ee278c851fed3fd602477bf50b295a2acc665352ad6dd12e8e636c59e140db96.exe
      --40dac8c7
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1592
  • C:\Windows\SysWOW64\avgstarted.exe
    "C:\Windows\SysWOW64\avgstarted.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\SysWOW64\avgstarted.exe
      --131086e1
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:616

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/792-55-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/792-56-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1592-57-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/1592-58-0x0000000075321000-0x0000000075323000-memory.dmp
    Filesize

    8KB