Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-04-2021 15:09

General

  • Target

    7262c08879b52c29ad74235c47825ac3be4878bf7a24b7bad61a356ea1749082.exe

  • Size

    416KB

  • MD5

    d60db6762dce7f48762343f07e32dd5c

  • SHA1

    b7b6bc97f8ddcefd7139115caf6a69da935a7ad5

  • SHA256

    7262c08879b52c29ad74235c47825ac3be4878bf7a24b7bad61a356ea1749082

  • SHA512

    4eb95489b280d610a0c3a6ae591e100fc5719fc93fb2f308b6f24779525fa8850479f8f00b7356f32db0ff03ad508443c68c242c2b2b4691409ebc10c648ce4e

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7262c08879b52c29ad74235c47825ac3be4878bf7a24b7bad61a356ea1749082.exe
    "C:\Users\Admin\AppData\Local\Temp\7262c08879b52c29ad74235c47825ac3be4878bf7a24b7bad61a356ea1749082.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\7262c08879b52c29ad74235c47825ac3be4878bf7a24b7bad61a356ea1749082.exe
      --589ea4fa
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:1816
  • C:\Windows\SysWOW64\tcgspecial.exe
    "C:\Windows\SysWOW64\tcgspecial.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\tcgspecial.exe
      --f054b5d3
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1272-2-0x0000000076881000-0x0000000076883000-memory.dmp
    Filesize

    8KB

  • memory/1272-5-0x0000000000260000-0x0000000000271000-memory.dmp
    Filesize

    68KB

  • memory/1664-9-0x0000000000000000-mapping.dmp
  • memory/1664-12-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/1816-3-0x0000000000000000-mapping.dmp
  • memory/1816-6-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB