Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-05-2021 04:46

General

  • Target

    d80b4a5441fb29a2cb45d437423d84ded8b3d57dff7bb884ab501acf11fe71c0.exe

  • Size

    89KB

  • MD5

    d39a5f8dfa267d2adea6072d3f62866e

  • SHA1

    57be36026bff62b04c93acfe92f9b24544b37539

  • SHA256

    d80b4a5441fb29a2cb45d437423d84ded8b3d57dff7bb884ab501acf11fe71c0

  • SHA512

    ec14657dc3dd9714b64e2cbf381e3b9eaec0f7649f6da0e8079d42dc9521dbb53ff75d66d8033f311ef18a8282f7b93ae8c32a0aaf77d90f3e675161ba3dc3dd

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d80b4a5441fb29a2cb45d437423d84ded8b3d57dff7bb884ab501acf11fe71c0.exe
    "C:\Users\Admin\AppData\Local\Temp\d80b4a5441fb29a2cb45d437423d84ded8b3d57dff7bb884ab501acf11fe71c0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\d80b4a5441fb29a2cb45d437423d84ded8b3d57dff7bb884ab501acf11fe71c0.exe
      --8152a55c
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2036
  • C:\Windows\SysWOW64\ipropportal.exe
    "C:\Windows\SysWOW64\ipropportal.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\ipropportal.exe
      --63da21ae
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1208-59-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1208-60-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1208-63-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1668-68-0x0000000000000000-mapping.dmp
  • memory/2036-61-0x0000000000000000-mapping.dmp
  • memory/2036-66-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB