Analysis

  • max time kernel
    187s
  • max time network
    203s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 17:14

General

  • Target

    5ba3813043b9f35c82e07f8450a2bd266c28faee36fc47ff2c940b94a9849d7b.exe

  • Size

    201KB

  • MD5

    bf0193002825f240df1b2428ea2965bb

  • SHA1

    749f91ed92d6e5bb0180fc75743f379828ff3ff1

  • SHA256

    5ba3813043b9f35c82e07f8450a2bd266c28faee36fc47ff2c940b94a9849d7b

  • SHA512

    2030903298ed1f8e2fb407ca2694f92af47daaceea8e93a183d0dbfea2c0a84e2eec32781f4b850c52c05cd531c601c02c2fcc26ada2cc13ad85888a3da39fe6

  • SSDEEP

    3072:NDSXf2ro/JcXsFptLu3GIPkqu8J27A76NY364QbfvTkCXVW4wFm2jZqMNeNf:NDef2roRc+1uFP9/J27A76yQbfvSJvEf

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ba3813043b9f35c82e07f8450a2bd266c28faee36fc47ff2c940b94a9849d7b.exe
    "C:\Users\Admin\AppData\Local\Temp\5ba3813043b9f35c82e07f8450a2bd266c28faee36fc47ff2c940b94a9849d7b.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:680
    • C:\Users\Admin\AppData\Local\Temp\5ba3813043b9f35c82e07f8450a2bd266c28faee36fc47ff2c940b94a9849d7b.exe
      --99721d40
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:268
  • C:\Windows\SysWOW64\earcondetect.exe
    "C:\Windows\SysWOW64\earcondetect.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\earcondetect.exe
      --15df2541
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1676

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-55-0x0000000000000000-mapping.dmp
  • memory/268-58-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/268-59-0x00000000767D1000-0x00000000767D3000-memory.dmp
    Filesize

    8KB

  • memory/268-60-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/268-62-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/680-54-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/680-56-0x00000000001B0000-0x00000000001CB000-memory.dmp
    Filesize

    108KB

  • memory/680-57-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1676-61-0x0000000000000000-mapping.dmp
  • memory/1676-63-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1676-65-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB