Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    30-09-2021 13:09

General

  • Target

    46035a00cc4cedf123ce453933c41f5a957b8e10671fd331dc14bf34df338c0d.exe

  • Size

    195KB

  • MD5

    e54b3460e857f66a8b7524277c972f92

  • SHA1

    f5a67a80581c6964099f9d05247b128ac842c7c2

  • SHA256

    46035a00cc4cedf123ce453933c41f5a957b8e10671fd331dc14bf34df338c0d

  • SHA512

    ca6515d532e676ee8c8ba2002bb31acabd43b4504c910a059dd83d104448d24083bf08280858047d55a59f6860c7eb9972093b9c19e9d12b4d22db002e1717db

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46035a00cc4cedf123ce453933c41f5a957b8e10671fd331dc14bf34df338c0d.exe
    "C:\Users\Admin\AppData\Local\Temp\46035a00cc4cedf123ce453933c41f5a957b8e10671fd331dc14bf34df338c0d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\AppData\Local\Temp\46035a00cc4cedf123ce453933c41f5a957b8e10671fd331dc14bf34df338c0d.exe
      --fbf87da8
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2500
  • C:\Windows\SysWOW64\dumplics.exe
    "C:\Windows\SysWOW64\dumplics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\SysWOW64\dumplics.exe
      --ff2cfe33
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3920

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2164-115-0x0000000000550000-0x000000000069A000-memory.dmp
    Filesize

    1.3MB

  • memory/2164-117-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2500-116-0x0000000000000000-mapping.dmp
  • memory/2500-118-0x00000000004A0000-0x000000000054E000-memory.dmp
    Filesize

    696KB

  • memory/2820-119-0x0000000000430000-0x00000000004DE000-memory.dmp
    Filesize

    696KB

  • memory/3920-120-0x0000000000000000-mapping.dmp
  • memory/3920-122-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3920-121-0x0000000000430000-0x000000000057A000-memory.dmp
    Filesize

    1.3MB