Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-05-2021 06:04

General

  • Target

    738563252e06801fa79207d33f6d431f16c341f8519d1b850130628f7b80d974.exe

  • Size

    134KB

  • MD5

    e1aa4aaca213cc1167b082bd941633f6

  • SHA1

    26dca8f5f820967d4d12fea51cf6c29e82b423fe

  • SHA256

    738563252e06801fa79207d33f6d431f16c341f8519d1b850130628f7b80d974

  • SHA512

    929ef2da34d2a8a910830437ad16b58452ba7532934e51317f1f0ba0147de3a5200ecc3b063b92821c66f41a4b755c8a687072b305219d16694c1921c430f8c9

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\738563252e06801fa79207d33f6d431f16c341f8519d1b850130628f7b80d974.exe
    "C:\Users\Admin\AppData\Local\Temp\738563252e06801fa79207d33f6d431f16c341f8519d1b850130628f7b80d974.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Users\Admin\AppData\Local\Temp\738563252e06801fa79207d33f6d431f16c341f8519d1b850130628f7b80d974.exe
      --e31c87f3
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1760
  • C:\Windows\SysWOW64\xianxian.exe
    "C:\Windows\SysWOW64\xianxian.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\SysWOW64\xianxian.exe
      --64c3f38e
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1292

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/296-59-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/296-60-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/296-63-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1292-68-0x0000000000000000-mapping.dmp
  • memory/1336-69-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1760-61-0x0000000000000000-mapping.dmp
  • memory/1760-65-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB