Analysis

  • max time kernel
    233s
  • max time network
    341s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 14:49

General

  • Target

    ea23b5ed0da6ebb6dc90eb1fa2e5951edbf48555b5a7622ded42c5ee630c56a3.exe

  • Size

    185KB

  • MD5

    e0cd44f58465735069dc34b5fec2e3f7

  • SHA1

    8db5312889edbed85db21b3e870bde944b158b2c

  • SHA256

    ea23b5ed0da6ebb6dc90eb1fa2e5951edbf48555b5a7622ded42c5ee630c56a3

  • SHA512

    f47270978e9fe0b1825307f026420f6bb06962b582b2fe65bc26402a3afe8a3f93c350a5bb024664496e34d89eec1fcf3db1eeedc653b6e26d9b10169e7b03a5

  • SSDEEP

    3072:E8ENSRg5KrR52iOG7jWXlnYNav5K8dIIPF4j5dFP:E8KSRg5KPHOGErRK86GW

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea23b5ed0da6ebb6dc90eb1fa2e5951edbf48555b5a7622ded42c5ee630c56a3.exe
    "C:\Users\Admin\AppData\Local\Temp\ea23b5ed0da6ebb6dc90eb1fa2e5951edbf48555b5a7622ded42c5ee630c56a3.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\ea23b5ed0da6ebb6dc90eb1fa2e5951edbf48555b5a7622ded42c5ee630c56a3.exe
      --5829d058
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1660
  • C:\Windows\SysWOW64\linesboxes.exe
    "C:\Windows\SysWOW64\linesboxes.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:700
    • C:\Windows\SysWOW64\linesboxes.exe
      --e721894c
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-63-0x0000000000000000-mapping.dmp
  • memory/576-66-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1660-56-0x0000000000000000-mapping.dmp
  • memory/1660-60-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1660-61-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1660-65-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1884-54-0x00000000763D1000-0x00000000763D3000-memory.dmp
    Filesize

    8KB

  • memory/1884-57-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/1884-55-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1884-58-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB