Analysis

  • max time kernel
    176s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-06-2022 16:13

General

  • Target

    0f416f2a59558774bf4f6799231c2b441abae078912c3f2324db8c1e5b4ef5c8.exe

  • Size

    556KB

  • MD5

    60985097eabef1b073f9a6dd7d6b83a7

  • SHA1

    c2c098460122d7d8f845b53ccdc38a094af520a3

  • SHA256

    0f416f2a59558774bf4f6799231c2b441abae078912c3f2324db8c1e5b4ef5c8

  • SHA512

    436823e24970d5632b1d26fd358887d3af1a5feeb2c64ff103140eae5eb3a423573315241f24adfb7128598de2f99dfea4b8c5dd7e0e02ff3cc876c5f584c837

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f416f2a59558774bf4f6799231c2b441abae078912c3f2324db8c1e5b4ef5c8.exe
    "C:\Users\Admin\AppData\Local\Temp\0f416f2a59558774bf4f6799231c2b441abae078912c3f2324db8c1e5b4ef5c8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\0f416f2a59558774bf4f6799231c2b441abae078912c3f2324db8c1e5b4ef5c8.exe
      "C:\Users\Admin\AppData\Local\Temp\0f416f2a59558774bf4f6799231c2b441abae078912c3f2324db8c1e5b4ef5c8.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1044
  • C:\Windows\SysWOW64\routedlanes.exe
    "C:\Windows\SysWOW64\routedlanes.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\routedlanes.exe
      "C:\Windows\SysWOW64\routedlanes.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1044-69-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB

  • memory/1044-62-0x0000000000280000-0x0000000000297000-memory.dmp
    Filesize

    92KB

  • memory/1044-86-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB

  • memory/1044-60-0x0000000000000000-mapping.dmp
  • memory/1044-70-0x00000000002E0000-0x00000000002F0000-memory.dmp
    Filesize

    64KB

  • memory/1044-66-0x0000000000280000-0x0000000000297000-memory.dmp
    Filesize

    92KB

  • memory/1776-67-0x00000000002D0000-0x00000000002E7000-memory.dmp
    Filesize

    92KB

  • memory/1776-54-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
    Filesize

    8KB

  • memory/1776-59-0x00000000002F0000-0x0000000000307000-memory.dmp
    Filesize

    92KB

  • memory/1776-55-0x00000000002F0000-0x0000000000307000-memory.dmp
    Filesize

    92KB

  • memory/1776-68-0x00000000003D0000-0x00000000003E0000-memory.dmp
    Filesize

    64KB

  • memory/1932-89-0x00000000004B0000-0x00000000004C7000-memory.dmp
    Filesize

    92KB

  • memory/1932-77-0x0000000000000000-mapping.dmp
  • memory/1932-79-0x00000000004D0000-0x00000000004E7000-memory.dmp
    Filesize

    92KB

  • memory/1932-88-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB

  • memory/1932-87-0x00000000004B0000-0x00000000004C7000-memory.dmp
    Filesize

    92KB

  • memory/1932-83-0x00000000004D0000-0x00000000004E7000-memory.dmp
    Filesize

    92KB

  • memory/2024-72-0x00000000004E0000-0x00000000004F7000-memory.dmp
    Filesize

    92KB

  • memory/2024-84-0x00000000004B0000-0x00000000004C7000-memory.dmp
    Filesize

    92KB

  • memory/2024-85-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB

  • memory/2024-76-0x00000000004E0000-0x00000000004F7000-memory.dmp
    Filesize

    92KB