Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-05-2021 04:11

General

  • Target

    541acc77f8bc50ff4fb2102da1795047ff6716677e166ca4e8234fffa3622414.exe

  • Size

    149KB

  • MD5

    aa825e9a91290eb8bb60c6da3687a70c

  • SHA1

    246868a8c1e70bb6c63411517140af7e4104aeb4

  • SHA256

    541acc77f8bc50ff4fb2102da1795047ff6716677e166ca4e8234fffa3622414

  • SHA512

    f34fe96933dedd568aa015865b3d1adeec1db7e0bc02300d1da2e86c68f40aef8d97c184db060793d67901325a6e14aebbf2562c8f9f3c660d95e41a2d508283

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\541acc77f8bc50ff4fb2102da1795047ff6716677e166ca4e8234fffa3622414.exe
    "C:\Users\Admin\AppData\Local\Temp\541acc77f8bc50ff4fb2102da1795047ff6716677e166ca4e8234fffa3622414.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\541acc77f8bc50ff4fb2102da1795047ff6716677e166ca4e8234fffa3622414.exe
      --d5248a57
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1700
  • C:\Windows\SysWOW64\adtlangs.exe
    "C:\Windows\SysWOW64\adtlangs.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\adtlangs.exe
      --1a728266
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1452-67-0x0000000000000000-mapping.dmp
  • memory/1700-61-0x0000000000000000-mapping.dmp
  • memory/1700-65-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1816-60-0x00000000001C0000-0x00000000001D1000-memory.dmp
    Filesize

    68KB

  • memory/1816-62-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB