Analysis

  • max time kernel
    136s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-05-2021 05:28

General

  • Target

    be1642aa490e9fa2baad0336321170417cb3780bdf54c217e405970479454b38.exe

  • Size

    149KB

  • MD5

    55030747a97cad66aff2d3334cdd3c8c

  • SHA1

    7a04531b784b8634994fbcb0ac03329db70cbe0c

  • SHA256

    be1642aa490e9fa2baad0336321170417cb3780bdf54c217e405970479454b38

  • SHA512

    7dacc6dc6433a35aebe06a1db61c709329e23353238ab6f91cec2d53e7d27c4de7698d89a4a08cf336079470357327a4e999f57754ebb1412d4bf6984b6e34ae

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be1642aa490e9fa2baad0336321170417cb3780bdf54c217e405970479454b38.exe
    "C:\Users\Admin\AppData\Local\Temp\be1642aa490e9fa2baad0336321170417cb3780bdf54c217e405970479454b38.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\be1642aa490e9fa2baad0336321170417cb3780bdf54c217e405970479454b38.exe
      --fc1cee91
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1368
  • C:\Windows\SysWOW64\titleser.exe
    "C:\Windows\SysWOW64\titleser.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Windows\SysWOW64\titleser.exe
      --5f52b81a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-66-0x0000000000000000-mapping.dmp
  • memory/1200-59-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1200-61-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/1368-60-0x0000000000000000-mapping.dmp
  • memory/1368-64-0x00000000768B1000-0x00000000768B3000-memory.dmp
    Filesize

    8KB