Analysis

  • max time kernel
    137s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 17:59

General

  • Target

    b3ea2eb443529e63babd54926a44d3d269a564972beca227ad47ccc59e767da9.exe

  • Size

    349KB

  • MD5

    46dc2c76f068aec1a2c932c6305a5cd1

  • SHA1

    3d3c43218a527ee631f68320b552160adcd5a133

  • SHA256

    b3ea2eb443529e63babd54926a44d3d269a564972beca227ad47ccc59e767da9

  • SHA512

    b53056dc09042c800b756339fe4db1bf4895bb908b452cc5b9292044eb4d051a8477691f68661084e86ec5e8679f287c1432ddbd4e75c2afedaaea8736ca1a3c

  • SSDEEP

    3072:w7i/Yy7XCQW4rKMXxgT1uwdOQbbUzLWpqx+u:oAKCxgAwnbbUzIu

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3ea2eb443529e63babd54926a44d3d269a564972beca227ad47ccc59e767da9.exe
    "C:\Users\Admin\AppData\Local\Temp\b3ea2eb443529e63babd54926a44d3d269a564972beca227ad47ccc59e767da9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Users\Admin\AppData\Local\Temp\b3ea2eb443529e63babd54926a44d3d269a564972beca227ad47ccc59e767da9.exe
      "C:\Users\Admin\AppData\Local\Temp\b3ea2eb443529e63babd54926a44d3d269a564972beca227ad47ccc59e767da9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1328
  • C:\Windows\SysWOW64\culturejersey.exe
    "C:\Windows\SysWOW64\culturejersey.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Windows\SysWOW64\culturejersey.exe
      "C:\Windows\SysWOW64\culturejersey.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 588
        3⤵
        • Program crash
        PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/944-54-0x00000000001B0000-0x00000000001C2000-memory.dmp
    Filesize

    72KB

  • memory/944-56-0x00000000001B0000-0x00000000001C2000-memory.dmp
    Filesize

    72KB

  • memory/944-57-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1092-65-0x0000000000000000-mapping.dmp
  • memory/1328-55-0x0000000000000000-mapping.dmp
  • memory/1328-58-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1328-59-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1328-60-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1328-62-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1484-61-0x0000000000000000-mapping.dmp
  • memory/1484-63-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1484-66-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB