Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-05-2021 05:46

General

  • Target

    e03853c9185e540db3630f384720384670ac3f7dbf7e4f460446b15128987e6f.exe

  • Size

    159KB

  • MD5

    981a9180b41d94d131aa01b1ca7ed900

  • SHA1

    0c29b41e390f651be99f03bac6074d44046e0284

  • SHA256

    e03853c9185e540db3630f384720384670ac3f7dbf7e4f460446b15128987e6f

  • SHA512

    e31a3ec4f69b5571455f35c91602c5a34435dc290eb4511842e7382c1981a1cf4b6bce61d06f1dc9dd6d21f52249a30739b554da4fe12773f7760e618cd8ec21

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e03853c9185e540db3630f384720384670ac3f7dbf7e4f460446b15128987e6f.exe
    "C:\Users\Admin\AppData\Local\Temp\e03853c9185e540db3630f384720384670ac3f7dbf7e4f460446b15128987e6f.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\e03853c9185e540db3630f384720384670ac3f7dbf7e4f460446b15128987e6f.exe
      --2f289d18
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1752
  • C:\Windows\SysWOW64\guiddefsitka.exe
    "C:\Windows\SysWOW64\guiddefsitka.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Windows\SysWOW64\guiddefsitka.exe
      --3ae91aaa
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:768

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/768-69-0x0000000000000000-mapping.dmp
  • memory/768-72-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1672-59-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB

  • memory/1672-62-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1672-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1752-60-0x0000000000000000-mapping.dmp