Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07-04-2021 15:09

General

  • Target

    7262c08879b52c29ad74235c47825ac3be4878bf7a24b7bad61a356ea1749082.exe

  • Size

    416KB

  • MD5

    d60db6762dce7f48762343f07e32dd5c

  • SHA1

    b7b6bc97f8ddcefd7139115caf6a69da935a7ad5

  • SHA256

    7262c08879b52c29ad74235c47825ac3be4878bf7a24b7bad61a356ea1749082

  • SHA512

    4eb95489b280d610a0c3a6ae591e100fc5719fc93fb2f308b6f24779525fa8850479f8f00b7356f32db0ff03ad508443c68c242c2b2b4691409ebc10c648ce4e

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7262c08879b52c29ad74235c47825ac3be4878bf7a24b7bad61a356ea1749082.exe
    "C:\Users\Admin\AppData\Local\Temp\7262c08879b52c29ad74235c47825ac3be4878bf7a24b7bad61a356ea1749082.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Users\Admin\AppData\Local\Temp\7262c08879b52c29ad74235c47825ac3be4878bf7a24b7bad61a356ea1749082.exe
      --589ea4fa
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:3064
  • C:\Windows\SysWOW64\fillmailbox.exe
    "C:\Windows\SysWOW64\fillmailbox.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\SysWOW64\fillmailbox.exe
      --571756e7
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2360

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\b36208c2e0ba1c7f0e7f094499ea3452_72727c5d-8d0e-47bb-8579-8067735277ff
    MD5

    d854e5bf32f6eff669679c3a9acd847a

    SHA1

    0d43be3bd4161a1cbb329c910fdf62346fa45b20

    SHA256

    5a08f974f0f6e267fb0a7658b1d80e809a3f4f1293a9149238b647f3ed305660

    SHA512

    2dafe095dadaf0536ab48043a05b71900717e49c6a344e3fcd4fa1282db0a46559e67528d541195efaafc77e53d2e69cbe6da46f4ce0fcf827f9d94c4bb48259

  • memory/508-3-0x0000000000560000-0x0000000000571000-memory.dmp
    Filesize

    68KB

  • memory/2360-6-0x0000000000000000-mapping.dmp
  • memory/2360-9-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/3064-2-0x0000000000000000-mapping.dmp
  • memory/3064-4-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB