Analysis
-
max time kernel
290s -
max time network
298s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
19-10-2021 14:22
Static task
static1
General
-
Target
VirusShare_bae06a0ea924a105ef52dfd4cfe79187.exe
-
Size
112KB
-
MD5
bae06a0ea924a105ef52dfd4cfe79187
-
SHA1
9c091054350a7e14d9d8c76d6bceb3ecdfe26c61
-
SHA256
3ce0b9ca45ae36be8a3d22ccff44a30207cd179d309b44163f74083826c9e663
-
SHA512
0a3b050a39918bdce7a1c13dcac923033a9ecf9db5ffd4c744996f1f176936326f141a88932ab1d47a5deb1482dba6f6003f464fd621e831f64980c5e30545fc
Malware Config
Signatures
-
Emotet Payload 5 IoCs
Detects Emotet payload in memory.
Processes:
resource yara_rule behavioral1/memory/1336-55-0x0000000000240000-0x0000000000252000-memory.dmp emotet behavioral1/memory/1336-58-0x0000000000261000-0x000000000026C000-memory.dmp emotet behavioral1/memory/1336-61-0x0000000000230000-0x000000000023F000-memory.dmp emotet behavioral1/memory/268-64-0x00000000001D0000-0x00000000001E2000-memory.dmp emotet behavioral1/memory/268-67-0x0000000000271000-0x000000000027C000-memory.dmp emotet -
Executes dropped EXE 1 IoCs
Processes:
ntmarta.exepid process 268 ntmarta.exe -
Drops file in System32 directory 1 IoCs
Processes:
VirusShare_bae06a0ea924a105ef52dfd4cfe79187.exedescription ioc process File opened for modification C:\Windows\SysWOW64\softkbd\ntmarta.exe VirusShare_bae06a0ea924a105ef52dfd4cfe79187.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
ntmarta.exepid process 268 ntmarta.exe 268 ntmarta.exe 268 ntmarta.exe 268 ntmarta.exe 268 ntmarta.exe 268 ntmarta.exe 268 ntmarta.exe 268 ntmarta.exe 268 ntmarta.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
VirusShare_bae06a0ea924a105ef52dfd4cfe79187.exepid process 1336 VirusShare_bae06a0ea924a105ef52dfd4cfe79187.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
VirusShare_bae06a0ea924a105ef52dfd4cfe79187.exedescription pid process target process PID 1336 wrote to memory of 268 1336 VirusShare_bae06a0ea924a105ef52dfd4cfe79187.exe ntmarta.exe PID 1336 wrote to memory of 268 1336 VirusShare_bae06a0ea924a105ef52dfd4cfe79187.exe ntmarta.exe PID 1336 wrote to memory of 268 1336 VirusShare_bae06a0ea924a105ef52dfd4cfe79187.exe ntmarta.exe PID 1336 wrote to memory of 268 1336 VirusShare_bae06a0ea924a105ef52dfd4cfe79187.exe ntmarta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_bae06a0ea924a105ef52dfd4cfe79187.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_bae06a0ea924a105ef52dfd4cfe79187.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\softkbd\ntmarta.exe"C:\Windows\SysWOW64\softkbd\ntmarta.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:268
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
bae06a0ea924a105ef52dfd4cfe79187
SHA19c091054350a7e14d9d8c76d6bceb3ecdfe26c61
SHA2563ce0b9ca45ae36be8a3d22ccff44a30207cd179d309b44163f74083826c9e663
SHA5120a3b050a39918bdce7a1c13dcac923033a9ecf9db5ffd4c744996f1f176936326f141a88932ab1d47a5deb1482dba6f6003f464fd621e831f64980c5e30545fc