Analysis

  • max time kernel
    141s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    27-03-2022 22:29

General

  • Target

    0ad8586ab4070d910a5a00ff103137535fced805c710e4c73d566d9320ad5816.exe

  • Size

    233KB

  • MD5

    8d99884c6799624b76cdac23665d77da

  • SHA1

    4c7390e92cf68dd4b23c09cf033d5f59074605c0

  • SHA256

    0ad8586ab4070d910a5a00ff103137535fced805c710e4c73d566d9320ad5816

  • SHA512

    cc7fdb0ae0143ca6054bbe17d010b1c7935da00e8d152d6cba93cf1dcc676f162eef02e3a0982b40d2c252639abbbe3011627f7c9deefe43a3d3f9ac6173f4fe

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ad8586ab4070d910a5a00ff103137535fced805c710e4c73d566d9320ad5816.exe
    "C:\Users\Admin\AppData\Local\Temp\0ad8586ab4070d910a5a00ff103137535fced805c710e4c73d566d9320ad5816.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\0ad8586ab4070d910a5a00ff103137535fced805c710e4c73d566d9320ad5816.exe
      --f1a0fefd
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1460
  • C:\Windows\SysWOW64\avgdetect.exe
    "C:\Windows\SysWOW64\avgdetect.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\SysWOW64\avgdetect.exe
      --ca24184b
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/996-55-0x00000000002C0000-0x00000000002DB000-memory.dmp
    Filesize

    108KB

  • memory/996-56-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1280-59-0x0000000000000000-mapping.dmp
  • memory/1280-60-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1460-54-0x0000000000000000-mapping.dmp
  • memory/1460-57-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1460-58-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB