Analysis

  • max time kernel
    149s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-05-2021 01:06

General

  • Target

    2a66d935b5f241a7592063bdb3293a9614abc5dac09f2668839bda53198defdf.exe

  • Size

    135KB

  • MD5

    6e561be14e05c25a7f317172f73f2117

  • SHA1

    063dc4313363b3eb96f1f0fecfa7709aa288f37c

  • SHA256

    2a66d935b5f241a7592063bdb3293a9614abc5dac09f2668839bda53198defdf

  • SHA512

    ae6d76057abe06e0f1058304270d1311b8c58f96c14cbfcb22efe175d16add88311a912bb4e63f780c8d7481ae82dc9eb4e16c4b9fc09e7bdea4a97a1e8e7aae

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a66d935b5f241a7592063bdb3293a9614abc5dac09f2668839bda53198defdf.exe
    "C:\Users\Admin\AppData\Local\Temp\2a66d935b5f241a7592063bdb3293a9614abc5dac09f2668839bda53198defdf.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Users\Admin\AppData\Local\Temp\2a66d935b5f241a7592063bdb3293a9614abc5dac09f2668839bda53198defdf.exe
      --46a47f69
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1572
  • C:\Windows\SysWOW64\randomsel.exe
    "C:\Windows\SysWOW64\randomsel.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\randomsel.exe
      --a6ecff8d
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:752

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/752-67-0x0000000000000000-mapping.dmp
  • memory/752-72-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1472-59-0x00000000757C1000-0x00000000757C3000-memory.dmp
    Filesize

    8KB

  • memory/1472-60-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1472-63-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1572-61-0x0000000000000000-mapping.dmp
  • memory/1572-65-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1800-70-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB