Analysis

  • max time kernel
    147s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-07-2021 08:16

General

  • Target

    emotet_test001.exe

  • Size

    176KB

  • MD5

    1d314c60cf2ab83672f258033f1c9fdb

  • SHA1

    a076655c3e4b48b2a074a7d37210adaea0e22f92

  • SHA256

    459f8d96d0c21300199c87ee798b594216732a27da6c3190f36b483df9faaabf

  • SHA512

    82f5b8d8b4eec5dac2220a9cef857be499e0a5c6ac6b4e095633bcdfeb7892dabfd5a3ae4b19833c2e635494855a59559c032f60eae0de7aba1eceec5592efee

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\emotet_test001.exe
    "C:\Users\Admin\AppData\Local\Temp\emotet_test001.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Admin\AppData\Local\Temp\emotet_test001.exe
      "C:\Users\Admin\AppData\Local\Temp\emotet_test001.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1192
  • C:\Windows\SysWOW64\mtpbthistory.exe
    "C:\Windows\SysWOW64\mtpbthistory.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\mtpbthistory.exe
      "C:\Windows\SysWOW64\mtpbthistory.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-59-0x00000000003E0000-0x00000000003F9000-memory.dmp
    Filesize

    100KB

  • memory/1076-64-0x0000000000250000-0x0000000000269000-memory.dmp
    Filesize

    100KB

  • memory/1076-66-0x0000000001B60000-0x0000000001B78000-memory.dmp
    Filesize

    96KB

  • memory/1192-62-0x0000000000000000-mapping.dmp
  • memory/1192-63-0x0000000000260000-0x0000000000279000-memory.dmp
    Filesize

    100KB

  • memory/1192-68-0x0000000000280000-0x0000000000298000-memory.dmp
    Filesize

    96KB

  • memory/1192-69-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/1580-70-0x0000000000270000-0x0000000000289000-memory.dmp
    Filesize

    100KB

  • memory/1580-77-0x0000000000290000-0x00000000002A8000-memory.dmp
    Filesize

    96KB

  • memory/1712-73-0x0000000000000000-mapping.dmp
  • memory/1712-74-0x0000000000280000-0x0000000000299000-memory.dmp
    Filesize

    100KB

  • memory/1712-78-0x0000000000430000-0x0000000000448000-memory.dmp
    Filesize

    96KB