Analysis

  • max time kernel
    145s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 16:11

General

  • Target

    10f4f755f2ff3f4849a80339b0bb50489acc28af4be9de004a46741f66bc1657.exe

  • Size

    233KB

  • MD5

    cae66c1f90423cc92b23a8021f5a71f5

  • SHA1

    7da260e181390c59c7f2a509d4f4f763957481bd

  • SHA256

    10f4f755f2ff3f4849a80339b0bb50489acc28af4be9de004a46741f66bc1657

  • SHA512

    5e5b2eb47c061c8ae474c565ce360e2d502134fce7c80dc4d363c40ce2324c429039f3fd6174d94cf0bc1924aa4ea1f9b5790eb0970bbf01c9e643309b7d9153

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10f4f755f2ff3f4849a80339b0bb50489acc28af4be9de004a46741f66bc1657.exe
    "C:\Users\Admin\AppData\Local\Temp\10f4f755f2ff3f4849a80339b0bb50489acc28af4be9de004a46741f66bc1657.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\10f4f755f2ff3f4849a80339b0bb50489acc28af4be9de004a46741f66bc1657.exe
      --ed027736
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1676
  • C:\Windows\SysWOW64\avatarvsc.exe
    "C:\Windows\SysWOW64\avatarvsc.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\avatarvsc.exe
      --fe5eab23
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1280-59-0x0000000000000000-mapping.dmp
  • memory/1280-61-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1280-62-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1280-64-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1676-54-0x0000000000000000-mapping.dmp
  • memory/1676-57-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1676-58-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB

  • memory/1676-60-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1748-55-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB

  • memory/1748-56-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB