Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    30-09-2021 13:09

General

  • Target

    46035a00cc4cedf123ce453933c41f5a957b8e10671fd331dc14bf34df338c0d.exe

  • Size

    195KB

  • MD5

    e54b3460e857f66a8b7524277c972f92

  • SHA1

    f5a67a80581c6964099f9d05247b128ac842c7c2

  • SHA256

    46035a00cc4cedf123ce453933c41f5a957b8e10671fd331dc14bf34df338c0d

  • SHA512

    ca6515d532e676ee8c8ba2002bb31acabd43b4504c910a059dd83d104448d24083bf08280858047d55a59f6860c7eb9972093b9c19e9d12b4d22db002e1717db

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46035a00cc4cedf123ce453933c41f5a957b8e10671fd331dc14bf34df338c0d.exe
    "C:\Users\Admin\AppData\Local\Temp\46035a00cc4cedf123ce453933c41f5a957b8e10671fd331dc14bf34df338c0d.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\46035a00cc4cedf123ce453933c41f5a957b8e10671fd331dc14bf34df338c0d.exe
      --fbf87da8
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1124
  • C:\Windows\SysWOW64\linessorting.exe
    "C:\Windows\SysWOW64\linessorting.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\linessorting.exe
      --b0b1c277
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1116-53-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1116-55-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1124-54-0x0000000000000000-mapping.dmp
  • memory/1124-56-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1124-57-0x0000000075951000-0x0000000075953000-memory.dmp
    Filesize

    8KB

  • memory/1648-59-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1652-58-0x0000000000000000-mapping.dmp