Analysis

  • max time kernel
    146s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-05-2021 01:53

General

  • Target

    fe67208312a732b43e261eae866db9d0387728033863fc10bf84ddfee49ccdab.exe

  • Size

    149KB

  • MD5

    4e8a94ca8cdadfe9c269907a1565deff

  • SHA1

    95c0bb6b8b7790f29d0d7290cbd3201772a8d866

  • SHA256

    fe67208312a732b43e261eae866db9d0387728033863fc10bf84ddfee49ccdab

  • SHA512

    2c05aee7485339e00152717873b581a7e0ed35acf61de97fac3d813cfb5072bf4354cfff486dd02040cfa5bedadbdc7fe6263ae891900d9c5b3794c6631ea585

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe67208312a732b43e261eae866db9d0387728033863fc10bf84ddfee49ccdab.exe
    "C:\Users\Admin\AppData\Local\Temp\fe67208312a732b43e261eae866db9d0387728033863fc10bf84ddfee49ccdab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Users\Admin\AppData\Local\Temp\fe67208312a732b43e261eae866db9d0387728033863fc10bf84ddfee49ccdab.exe
      --ca51e628
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2660
  • C:\Windows\SysWOW64\bearssmall.exe
    "C:\Windows\SysWOW64\bearssmall.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\SysWOW64\bearssmall.exe
      --7d28d5a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3420

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/740-114-0x0000000000430000-0x000000000057A000-memory.dmp
    Filesize

    1.3MB

  • memory/740-116-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/784-119-0x0000000000480000-0x0000000000491000-memory.dmp
    Filesize

    68KB

  • memory/784-121-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2660-115-0x0000000000000000-mapping.dmp
  • memory/2660-118-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2660-117-0x0000000000530000-0x000000000067A000-memory.dmp
    Filesize

    1.3MB

  • memory/3420-120-0x0000000000000000-mapping.dmp