Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:44

General

  • Target

    461340.exe

  • Size

    415KB

  • MD5

    b5bda46e3f9832d656edd1216f56b04d

  • SHA1

    0bad37e244d3a50cc1b0fb2585e9e504b73224b6

  • SHA256

    4e333b4b742ee952e26a136abaf144f98299f0e099b69bb2d8fa74bd145df8c5

  • SHA512

    fd10b0be3e9948da0d73de25dabdd6765c48fec48a373ec0aa8c1c2b2a9b892f893410ba2ef0bee7ee1dfd481d22da8878a14cf8052f75c3a4f5371e690052e4

  • SSDEEP

    6144:FROHyaR7iKZqFtj9Lbk11eHHOqamMCt8KJ6c:PKyatiwqDd0yImMeHQc

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\461340.exe
    "C:\Users\Admin\AppData\Local\Temp\461340.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\461340.exe
      "C:\Users\Admin\AppData\Local\Temp\461340.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2348
  • C:\Windows\SysWOW64\boostisvc.exe
    "C:\Windows\SysWOW64\boostisvc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Windows\SysWOW64\boostisvc.exe
      "C:\Windows\SysWOW64\boostisvc.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2776

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1868-5-0x00000000003C0000-0x00000000003D6000-memory.dmp
    Filesize

    88KB

  • memory/1868-1-0x00000000003C0000-0x00000000003D6000-memory.dmp
    Filesize

    88KB

  • memory/1868-7-0x00000000003E0000-0x00000000003F0000-memory.dmp
    Filesize

    64KB

  • memory/1868-6-0x00000000003A0000-0x00000000003B6000-memory.dmp
    Filesize

    88KB

  • memory/2348-9-0x0000000000390000-0x00000000003A6000-memory.dmp
    Filesize

    88KB

  • memory/2348-15-0x00000000003B0000-0x00000000003C0000-memory.dmp
    Filesize

    64KB

  • memory/2348-14-0x0000000000370000-0x0000000000386000-memory.dmp
    Filesize

    88KB

  • memory/2348-13-0x0000000000390000-0x00000000003A6000-memory.dmp
    Filesize

    88KB

  • memory/2348-34-0x0000000000370000-0x0000000000386000-memory.dmp
    Filesize

    88KB

  • memory/2348-33-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2776-25-0x00000000005B0000-0x00000000005C6000-memory.dmp
    Filesize

    88KB

  • memory/2776-31-0x00000000005D0000-0x00000000005E0000-memory.dmp
    Filesize

    64KB

  • memory/2776-30-0x00000000003E0000-0x00000000003F6000-memory.dmp
    Filesize

    88KB

  • memory/2776-29-0x00000000005B0000-0x00000000005C6000-memory.dmp
    Filesize

    88KB

  • memory/2776-35-0x00000000003E0000-0x00000000003F6000-memory.dmp
    Filesize

    88KB

  • memory/2848-23-0x0000000000360000-0x0000000000370000-memory.dmp
    Filesize

    64KB

  • memory/2848-22-0x0000000000380000-0x0000000000396000-memory.dmp
    Filesize

    88KB

  • memory/2848-32-0x0000000000380000-0x0000000000396000-memory.dmp
    Filesize

    88KB

  • memory/2848-17-0x00000000003A0000-0x00000000003B6000-memory.dmp
    Filesize

    88KB

  • memory/2848-21-0x00000000003A0000-0x00000000003B6000-memory.dmp
    Filesize

    88KB