Analysis

  • max time kernel
    142s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 18:53

General

  • Target

    0fe713faf94bed3424ce7c7ac576db24cbb50e989f87b6844865971aed98b24a.exe

  • Size

    202KB

  • MD5

    beaf5e523e8e3e3fb9dc2a361cda0573

  • SHA1

    b038caeed3466c07c5f473bfd6c5bd11e5afccf1

  • SHA256

    0fe713faf94bed3424ce7c7ac576db24cbb50e989f87b6844865971aed98b24a

  • SHA512

    f0692ff4b5b2278952806b183246a96077c893d2487c5023b56bbccfbd8d16f09dd9394aae8cc71d33ad8b3d9474f4e7825bcccc0f24029eaa753d131fc8a683

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fe713faf94bed3424ce7c7ac576db24cbb50e989f87b6844865971aed98b24a.exe
    "C:\Users\Admin\AppData\Local\Temp\0fe713faf94bed3424ce7c7ac576db24cbb50e989f87b6844865971aed98b24a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\0fe713faf94bed3424ce7c7ac576db24cbb50e989f87b6844865971aed98b24a.exe
      "C:\Users\Admin\AppData\Local\Temp\0fe713faf94bed3424ce7c7ac576db24cbb50e989f87b6844865971aed98b24a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1628
  • C:\Windows\SysWOW64\earconsingle.exe
    "C:\Windows\SysWOW64\earconsingle.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\SysWOW64\earconsingle.exe
      "C:\Windows\SysWOW64\earconsingle.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:540

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/540-62-0x00000000003C0000-0x00000000003D2000-memory.dmp
    Filesize

    72KB

  • memory/1628-59-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1676-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/1676-56-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/1676-58-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB