Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-06-2022 07:03

General

  • Target

    2a0b41e0efa49625a9922bdb25a1525b271d3c72befcb175e3dffa4b7c0afcf7.exe

  • Size

    348KB

  • MD5

    4d12ca95ea970a75d97c63d920e7a90c

  • SHA1

    9f029bcf682c4ab3101a9acb10dc27ab7bb3ca02

  • SHA256

    2a0b41e0efa49625a9922bdb25a1525b271d3c72befcb175e3dffa4b7c0afcf7

  • SHA512

    94f2de2b01ef0619113e7a0856f3df48263fda985330a0b77a48f4e85ac3c33de05b311aa961a4686a78fead1bcf56574abbfae588e15477da084936a9479128

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a0b41e0efa49625a9922bdb25a1525b271d3c72befcb175e3dffa4b7c0afcf7.exe
    "C:\Users\Admin\AppData\Local\Temp\2a0b41e0efa49625a9922bdb25a1525b271d3c72befcb175e3dffa4b7c0afcf7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\2a0b41e0efa49625a9922bdb25a1525b271d3c72befcb175e3dffa4b7c0afcf7.exe
      "C:\Users\Admin\AppData\Local\Temp\2a0b41e0efa49625a9922bdb25a1525b271d3c72befcb175e3dffa4b7c0afcf7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:992
  • C:\Windows\SysWOW64\cofiregdi.exe
    "C:\Windows\SysWOW64\cofiregdi.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\cofiregdi.exe
      "C:\Windows\SysWOW64\cofiregdi.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1924

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/992-67-0x0000000000100000-0x0000000000119000-memory.dmp

    Filesize

    100KB

  • memory/992-83-0x0000000000100000-0x0000000000119000-memory.dmp

    Filesize

    100KB

  • memory/992-59-0x0000000000000000-mapping.dmp

  • memory/992-60-0x0000000000120000-0x0000000000139000-memory.dmp

    Filesize

    100KB

  • memory/992-64-0x0000000000120000-0x0000000000139000-memory.dmp

    Filesize

    100KB

  • memory/992-69-0x0000000075FE1000-0x0000000075FE3000-memory.dmp

    Filesize

    8KB

  • memory/992-68-0x0000000000140000-0x0000000000150000-memory.dmp

    Filesize

    64KB

  • memory/1732-81-0x0000000000090000-0x00000000000A9000-memory.dmp

    Filesize

    100KB

  • memory/1732-74-0x00000000000F0000-0x0000000000109000-memory.dmp

    Filesize

    100KB

  • memory/1732-82-0x0000000000110000-0x0000000000120000-memory.dmp

    Filesize

    64KB

  • memory/1732-70-0x00000000000F0000-0x0000000000109000-memory.dmp

    Filesize

    100KB

  • memory/1924-80-0x0000000000160000-0x0000000000179000-memory.dmp

    Filesize

    100KB

  • memory/1924-75-0x0000000000000000-mapping.dmp

  • memory/1924-76-0x0000000000160000-0x0000000000179000-memory.dmp

    Filesize

    100KB

  • memory/1924-84-0x0000000000140000-0x0000000000159000-memory.dmp

    Filesize

    100KB

  • memory/1924-85-0x0000000000180000-0x0000000000190000-memory.dmp

    Filesize

    64KB

  • memory/1924-87-0x0000000000140000-0x0000000000159000-memory.dmp

    Filesize

    100KB

  • memory/2040-65-0x0000000000480000-0x0000000000499000-memory.dmp

    Filesize

    100KB

  • memory/2040-54-0x00000000006C0000-0x00000000006D9000-memory.dmp

    Filesize

    100KB

  • memory/2040-66-0x00000000004A0000-0x00000000004B0000-memory.dmp

    Filesize

    64KB

  • memory/2040-58-0x00000000006C0000-0x00000000006D9000-memory.dmp

    Filesize

    100KB