Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-04-2021 15:28

General

  • Target

    675bfe119daa42f8c92dcacee797128117a63f91dd1d0793d0ab0cc35de25a6b.exe

  • Size

    404KB

  • MD5

    e4fb62d297655a172fea821a2b9df01f

  • SHA1

    62ed27f2423b852c525a72cd3cf85434f948c94d

  • SHA256

    675bfe119daa42f8c92dcacee797128117a63f91dd1d0793d0ab0cc35de25a6b

  • SHA512

    7763dc10326dade3c915dc075845496eb5edc9d573b1145c49053caf8798f4f263ad6bf08135b8e0dbfa20897c466171dd02c7e8936381408d88e6d7c8ee118a

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EmotetMutantsSpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\675bfe119daa42f8c92dcacee797128117a63f91dd1d0793d0ab0cc35de25a6b.exe
    "C:\Users\Admin\AppData\Local\Temp\675bfe119daa42f8c92dcacee797128117a63f91dd1d0793d0ab0cc35de25a6b.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\675bfe119daa42f8c92dcacee797128117a63f91dd1d0793d0ab0cc35de25a6b.exe
      --b10e2adc
      2⤵
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:1684
  • C:\Windows\SysWOW64\ipmitcg.exe
    "C:\Windows\SysWOW64\ipmitcg.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\ipmitcg.exe
      --7d4fc92b
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EmotetMutantsSpam
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-3-0x0000000000000000-mapping.dmp
  • memory/1684-6-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/1892-9-0x0000000000000000-mapping.dmp
  • memory/1892-11-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/2028-2-0x0000000075C31000-0x0000000075C33000-memory.dmp
    Filesize

    8KB

  • memory/2028-5-0x00000000001D0000-0x00000000001E1000-memory.dmp
    Filesize

    68KB