Analysis

  • max time kernel
    135s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-04-2021 15:10

General

  • Target

    61ab89f51f3743405d6cc52a82cf70344fc7cbfde25ed42c80c028ebfada023a.exe

  • Size

    672KB

  • MD5

    5e02977a2d98faf2de394fce6dbe0d45

  • SHA1

    ee177f2ece20347034d056858f2e21136605306a

  • SHA256

    61ab89f51f3743405d6cc52a82cf70344fc7cbfde25ed42c80c028ebfada023a

  • SHA512

    4bc73e8cd501b9ec39643f9e0328445ab1085e07c6b12f22f40d6fa72caa5e77120916868ec42ca2559d69b85e2a1b571b4985c750d4ccd5cdc6d252d3d13686

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61ab89f51f3743405d6cc52a82cf70344fc7cbfde25ed42c80c028ebfada023a.exe
    "C:\Users\Admin\AppData\Local\Temp\61ab89f51f3743405d6cc52a82cf70344fc7cbfde25ed42c80c028ebfada023a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\61ab89f51f3743405d6cc52a82cf70344fc7cbfde25ed42c80c028ebfada023a.exe
      --99f50949
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:1716
  • C:\Windows\SysWOW64\halattrib.exe
    "C:\Windows\SysWOW64\halattrib.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\SysWOW64\halattrib.exe
      --38ad6e73
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1344

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1344-9-0x0000000000000000-mapping.dmp
  • memory/1344-12-0x0000000000400000-0x00000000004AE000-memory.dmp
    Filesize

    696KB

  • memory/1716-3-0x0000000000000000-mapping.dmp
  • memory/1716-6-0x0000000000400000-0x00000000004AE000-memory.dmp
    Filesize

    696KB

  • memory/1764-2-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1764-5-0x00000000003B0000-0x00000000003C1000-memory.dmp
    Filesize

    68KB