Analysis

  • max time kernel
    132s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-05-2021 04:25

General

  • Target

    ef542a6656488836225eab031154badda2b5ec3ee52f12f5eaca4bb73a4151e2.exe

  • Size

    162KB

  • MD5

    9500a8ed79991a7c9276e62b663df95e

  • SHA1

    d2e5add104ece763d0de4abb0c22129f61852144

  • SHA256

    ef542a6656488836225eab031154badda2b5ec3ee52f12f5eaca4bb73a4151e2

  • SHA512

    ef3ddf271c2fd4e56f3511f825ae66983ba788d03457f3560358859dab6b32444ad322f4c8530e5648e3a3f837acb032ae241c7fe11ced7b2cfe56ae3c08af99

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef542a6656488836225eab031154badda2b5ec3ee52f12f5eaca4bb73a4151e2.exe
    "C:\Users\Admin\AppData\Local\Temp\ef542a6656488836225eab031154badda2b5ec3ee52f12f5eaca4bb73a4151e2.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\ef542a6656488836225eab031154badda2b5ec3ee52f12f5eaca4bb73a4151e2.exe
      --5d7f846
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1712
  • C:\Windows\SysWOW64\titleiell.exe
    "C:\Windows\SysWOW64\titleiell.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\SysWOW64\titleiell.exe
      --b4ba1d2a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1656-68-0x0000000000000000-mapping.dmp
  • memory/1712-61-0x0000000000000000-mapping.dmp
  • memory/2004-59-0x00000000765F1000-0x00000000765F3000-memory.dmp
    Filesize

    8KB

  • memory/2004-60-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/2004-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB