Analysis

  • max time kernel
    136s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    18-05-2021 05:56

General

  • Target

    88b6e1df8dd5d0f3345948e81df1f70315927e949e875bdda440002b0c1d16b2.exe

  • Size

    212KB

  • MD5

    b32e26f8c8d982d8b1ad942b3e0d32cb

  • SHA1

    bd0343fa996118f9f060908579299ebff7980700

  • SHA256

    88b6e1df8dd5d0f3345948e81df1f70315927e949e875bdda440002b0c1d16b2

  • SHA512

    58f09caabac2331f23d7fadfb15d85add2d52b4af5fb383888a444f19e3821fc45b00aa50aa130a7e2bcfef7d81e18694fd924d4fbb8dc532dba0715666bdeb2

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88b6e1df8dd5d0f3345948e81df1f70315927e949e875bdda440002b0c1d16b2.exe
    "C:\Users\Admin\AppData\Local\Temp\88b6e1df8dd5d0f3345948e81df1f70315927e949e875bdda440002b0c1d16b2.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Users\Admin\AppData\Local\Temp\88b6e1df8dd5d0f3345948e81df1f70315927e949e875bdda440002b0c1d16b2.exe
      --379743e2
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:1752
  • C:\Windows\SysWOW64\wrapspeed.exe
    "C:\Windows\SysWOW64\wrapspeed.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\wrapspeed.exe
      --fe9904d3
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1288

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/296-60-0x00000000002D0000-0x00000000002E1000-memory.dmp
    Filesize

    68KB

  • memory/1288-63-0x0000000000000000-mapping.dmp
  • memory/1428-62-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1752-59-0x0000000000000000-mapping.dmp