Analysis

  • max time kernel
    134s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 18:21

General

  • Target

    57345e46232e31ba46f2f1392f23af8406877a39b1161f64ee92d9c42703f5b6.exe

  • Size

    183KB

  • MD5

    18df18cfc2c881ff5848253ef7b9a79b

  • SHA1

    b2306421993de31e7387889bf9963c1fcee5c199

  • SHA256

    57345e46232e31ba46f2f1392f23af8406877a39b1161f64ee92d9c42703f5b6

  • SHA512

    20a666e29cb84a0eb7fbf986c68200664b7146b32c0fd9f72f51c7e6951df4870b185ac8f8a265c46bb5e6816b9f9c75890d1ad6036568690d0287b7c0ce2375

  • SSDEEP

    3072:RV+PrAn3UAwpBFPbSbl8ZVcuGdrpWoWxiKJOXx2Q0mIOH0ZPvfdONt7T0Wf6B56j:QME7pTOMkJqiK4Bfc3MNZUPWrFt

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57345e46232e31ba46f2f1392f23af8406877a39b1161f64ee92d9c42703f5b6.exe
    "C:\Users\Admin\AppData\Local\Temp\57345e46232e31ba46f2f1392f23af8406877a39b1161f64ee92d9c42703f5b6.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Admin\AppData\Local\Temp\57345e46232e31ba46f2f1392f23af8406877a39b1161f64ee92d9c42703f5b6.exe
      --883e7745
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1400
  • C:\Windows\SysWOW64\earconwab.exe
    "C:\Windows\SysWOW64\earconwab.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\SysWOW64\earconwab.exe
      --28e02b02
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-62-0x0000000000000000-mapping.dmp
  • memory/584-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/584-66-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1400-55-0x0000000000000000-mapping.dmp
  • memory/1400-59-0x00000000003C0000-0x00000000003DB000-memory.dmp
    Filesize

    108KB

  • memory/1400-60-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1400-64-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1544-54-0x00000000764C1000-0x00000000764C3000-memory.dmp
    Filesize

    8KB

  • memory/1544-57-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/1544-56-0x0000000000220000-0x000000000023B000-memory.dmp
    Filesize

    108KB