Analysis

  • max time kernel
    137s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-11-2020 21:57

General

  • Target

    emotet.exe

  • Size

    213KB

  • MD5

    3135be2c48f42ef0f3540f7434eb9f39

  • SHA1

    6c8773fd797cad0e05ee4c27658d484576bca4f4

  • SHA256

    47ce4a3551cfd77c69cb0615b6e3a40f78a57f8321477654dd6b06512070f1ae

  • SHA512

    03d6fc239d9f47975592f78e4a31ec8d30a414768f017dded7c5ca7f1fc877bf8561f85b1ed8ed1335177e5cb6300b3359032370e325aaa508e1be9989f370e7

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Modifies data under HKEY_USERS 22 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\emotet.exe
    "C:\Users\Admin\AppData\Local\Temp\emotet.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\emotet.exe
      "C:\Users\Admin\AppData\Local\Temp\emotet.exe"
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1924
  • C:\Windows\SysWOW64\tabbtndeep.exe
    "C:\Windows\SysWOW64\tabbtndeep.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\tabbtndeep.exe
      "C:\Windows\SysWOW64\tabbtndeep.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      PID:1408

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1272-4-0x0000000000290000-0x00000000002A7000-memory.dmp
    Filesize

    92KB

  • memory/1408-5-0x0000000000000000-mapping.dmp
  • memory/1408-6-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB

  • memory/1408-7-0x0000000000B80000-0x0000000000BB9000-memory.dmp
    Filesize

    228KB

  • memory/1704-0-0x00000000001D0000-0x00000000001E7000-memory.dmp
    Filesize

    92KB

  • memory/1924-1-0x0000000000000000-mapping.dmp
  • memory/1924-2-0x00000000001D0000-0x00000000001E7000-memory.dmp
    Filesize

    92KB

  • memory/1924-3-0x0000000000B80000-0x0000000000BB9000-memory.dmp
    Filesize

    228KB