Analysis

  • max time kernel
    136s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-05-2021 03:31

General

  • Target

    a195d31134fbe0ce7f592dc7e5b6ab3d8c819ef2da4e8d0d1253dcf954881f7c.exe

  • Size

    143KB

  • MD5

    4944078f11a3afdc7947a6cc5ce481cd

  • SHA1

    2bba78c92d5424a8cd1cdcd0360d690be66e3b38

  • SHA256

    a195d31134fbe0ce7f592dc7e5b6ab3d8c819ef2da4e8d0d1253dcf954881f7c

  • SHA512

    32e3d4db615d59295f57bcdce053e857fc371329125d63fbff717c47e43e6e7362296808bc0c628c187cbb7751d93078522c62bec164556f028732f9044f7759

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a195d31134fbe0ce7f592dc7e5b6ab3d8c819ef2da4e8d0d1253dcf954881f7c.exe
    "C:\Users\Admin\AppData\Local\Temp\a195d31134fbe0ce7f592dc7e5b6ab3d8c819ef2da4e8d0d1253dcf954881f7c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Users\Admin\AppData\Local\Temp\a195d31134fbe0ce7f592dc7e5b6ab3d8c819ef2da4e8d0d1253dcf954881f7c.exe
      --2ba6dc13
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4032
  • C:\Windows\SysWOW64\guiddefcycle.exe
    "C:\Windows\SysWOW64\guiddefcycle.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Windows\SysWOW64\guiddefcycle.exe
      --276c5d3c
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/636-114-0x0000000000430000-0x000000000057A000-memory.dmp
    Filesize

    1.3MB

  • memory/636-116-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/980-119-0x0000000000550000-0x000000000069A000-memory.dmp
    Filesize

    1.3MB

  • memory/980-121-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/1804-120-0x0000000000000000-mapping.dmp
  • memory/1804-122-0x0000000000490000-0x00000000004A1000-memory.dmp
    Filesize

    68KB

  • memory/4032-115-0x0000000000000000-mapping.dmp
  • memory/4032-117-0x0000000000560000-0x00000000006AA000-memory.dmp
    Filesize

    1.3MB

  • memory/4032-118-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB