Resubmissions

12-07-2021 14:33

210712-ltf9fxazx2 10

18-06-2021 16:56

210618-wp8cjl23ls 10

Analysis

  • max time kernel
    140s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    18-06-2021 16:56

General

  • Target

    b.exe

  • Size

    212KB

  • MD5

    6afa5dec92e5dead749079cbac762b33

  • SHA1

    baa768c3cdc1b1dac9f4b556a3757d17d68b6498

  • SHA256

    becd302b33c38ca20a179ba9c54c6f47e6edfb8fa3e50ba9240e5ca81d1ec709

  • SHA512

    d24333d5f67d66752484f47191f56b74ca9088ac28bdd97b9b24408737ac6b20e5d8446ff4069628b5c7eee1dcee2e69028e1ac9fe66bdbf2db8adfe362ffd3b

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b.exe
    "C:\Users\Admin\AppData\Local\Temp\b.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Users\Admin\AppData\Local\Temp\b.exe
      "C:\Users\Admin\AppData\Local\Temp\b.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1216
  • C:\Windows\SysWOW64\timegroup.exe
    C:\Windows\SysWOW64\timegroup.exe
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\timegroup.exe
      "C:\Windows\SysWOW64\timegroup.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/604-59-0x0000000075211000-0x0000000075213000-memory.dmp
    Filesize

    8KB

  • memory/604-60-0x00000000004F0000-0x00000000004FD000-memory.dmp
    Filesize

    52KB

  • memory/604-61-0x0000000001E50000-0x0000000001E5D000-memory.dmp
    Filesize

    52KB

  • memory/604-64-0x0000000001E50000-0x0000000001E5D000-memory.dmp
    Filesize

    52KB

  • memory/1072-78-0x0000000000000000-mapping.dmp
  • memory/1072-81-0x0000000000540000-0x000000000054D000-memory.dmp
    Filesize

    52KB

  • memory/1072-84-0x0000000000540000-0x000000000054D000-memory.dmp
    Filesize

    52KB

  • memory/1216-65-0x0000000000000000-mapping.dmp
  • memory/1216-68-0x0000000001D10000-0x0000000001D1D000-memory.dmp
    Filesize

    52KB

  • memory/1216-71-0x0000000001D10000-0x0000000001D1D000-memory.dmp
    Filesize

    52KB

  • memory/1456-74-0x0000000000A20000-0x0000000000A2D000-memory.dmp
    Filesize

    52KB

  • memory/1456-77-0x0000000000A20000-0x0000000000A2D000-memory.dmp
    Filesize

    52KB