Analysis

  • max time kernel
    133s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:41

General

  • Target

    461340.exe

  • Size

    415KB

  • MD5

    b5bda46e3f9832d656edd1216f56b04d

  • SHA1

    0bad37e244d3a50cc1b0fb2585e9e504b73224b6

  • SHA256

    4e333b4b742ee952e26a136abaf144f98299f0e099b69bb2d8fa74bd145df8c5

  • SHA512

    fd10b0be3e9948da0d73de25dabdd6765c48fec48a373ec0aa8c1c2b2a9b892f893410ba2ef0bee7ee1dfd481d22da8878a14cf8052f75c3a4f5371e690052e4

  • SSDEEP

    6144:FROHyaR7iKZqFtj9Lbk11eHHOqamMCt8KJ6c:PKyatiwqDd0yImMeHQc

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\461340.exe
    "C:\Users\Admin\AppData\Local\Temp\461340.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\461340.exe
      "C:\Users\Admin\AppData\Local\Temp\461340.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2756
  • C:\Windows\SysWOW64\mutemfidl.exe
    "C:\Windows\SysWOW64\mutemfidl.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Windows\SysWOW64\mutemfidl.exe
      "C:\Windows\SysWOW64\mutemfidl.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1660-5-0x0000000002710000-0x0000000002726000-memory.dmp
    Filesize

    88KB

  • memory/1660-1-0x0000000002710000-0x0000000002726000-memory.dmp
    Filesize

    88KB

  • memory/1660-6-0x00000000026F0000-0x0000000002706000-memory.dmp
    Filesize

    88KB

  • memory/1660-7-0x0000000000510000-0x0000000000520000-memory.dmp
    Filesize

    64KB

  • memory/1660-16-0x00000000026F0000-0x0000000002706000-memory.dmp
    Filesize

    88KB

  • memory/2556-36-0x00000000004B0000-0x00000000004C6000-memory.dmp
    Filesize

    88KB

  • memory/2556-26-0x00000000004D0000-0x00000000004E6000-memory.dmp
    Filesize

    88KB

  • memory/2556-30-0x00000000004D0000-0x00000000004E6000-memory.dmp
    Filesize

    88KB

  • memory/2556-31-0x00000000004B0000-0x00000000004C6000-memory.dmp
    Filesize

    88KB

  • memory/2556-32-0x0000000000240000-0x0000000000250000-memory.dmp
    Filesize

    64KB

  • memory/2632-23-0x00000000004B0000-0x00000000004C6000-memory.dmp
    Filesize

    88KB

  • memory/2632-19-0x00000000004B0000-0x00000000004C6000-memory.dmp
    Filesize

    88KB

  • memory/2632-24-0x00000000004D0000-0x00000000004E0000-memory.dmp
    Filesize

    64KB

  • memory/2632-18-0x0000000000490000-0x00000000004A6000-memory.dmp
    Filesize

    88KB

  • memory/2632-33-0x0000000000490000-0x00000000004A6000-memory.dmp
    Filesize

    88KB

  • memory/2756-9-0x00000000025E0000-0x00000000025F6000-memory.dmp
    Filesize

    88KB

  • memory/2756-13-0x00000000025E0000-0x00000000025F6000-memory.dmp
    Filesize

    88KB

  • memory/2756-14-0x0000000000610000-0x0000000000626000-memory.dmp
    Filesize

    88KB

  • memory/2756-34-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2756-35-0x0000000000610000-0x0000000000626000-memory.dmp
    Filesize

    88KB

  • memory/2756-15-0x0000000000360000-0x0000000000370000-memory.dmp
    Filesize

    64KB