Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-05-2021 06:04

General

  • Target

    738563252e06801fa79207d33f6d431f16c341f8519d1b850130628f7b80d974.exe

  • Size

    134KB

  • MD5

    e1aa4aaca213cc1167b082bd941633f6

  • SHA1

    26dca8f5f820967d4d12fea51cf6c29e82b423fe

  • SHA256

    738563252e06801fa79207d33f6d431f16c341f8519d1b850130628f7b80d974

  • SHA512

    929ef2da34d2a8a910830437ad16b58452ba7532934e51317f1f0ba0147de3a5200ecc3b063b92821c66f41a4b755c8a687072b305219d16694c1921c430f8c9

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\738563252e06801fa79207d33f6d431f16c341f8519d1b850130628f7b80d974.exe
    "C:\Users\Admin\AppData\Local\Temp\738563252e06801fa79207d33f6d431f16c341f8519d1b850130628f7b80d974.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Users\Admin\AppData\Local\Temp\738563252e06801fa79207d33f6d431f16c341f8519d1b850130628f7b80d974.exe
      --e31c87f3
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3612
  • C:\Windows\SysWOW64\randomtables.exe
    "C:\Windows\SysWOW64\randomtables.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\SysWOW64\randomtables.exe
      --f8875dfa
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3616

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1296-121-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/3612-115-0x0000000000000000-mapping.dmp
  • memory/3612-117-0x0000000000430000-0x000000000057A000-memory.dmp
    Filesize

    1.3MB

  • memory/3616-120-0x0000000000000000-mapping.dmp
  • memory/3616-122-0x0000000000530000-0x000000000067A000-memory.dmp
    Filesize

    1.3MB

  • memory/3616-123-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/3892-114-0x0000000000510000-0x000000000065A000-memory.dmp
    Filesize

    1.3MB

  • memory/3892-116-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB