Analysis

  • max time kernel
    149s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2022 18:07

General

  • Target

    4e473457ea8eea869cc68754ddc1aca54d0343e912d16276a7ec7da023a16ffe.exe

  • Size

    120KB

  • MD5

    7cd51ed7687a080cbf8cb1ce8c809822

  • SHA1

    f5287b9f5ebfc74b63d9d059be5684c8bf05e583

  • SHA256

    4e473457ea8eea869cc68754ddc1aca54d0343e912d16276a7ec7da023a16ffe

  • SHA512

    131ec0c2c25f0a946d16553115fdd6a347b87d73b73b9ee514bfc4148e09249186cc1a64e9931ea0a3b42516fc60f62b7072e1cd5784d78e834b53fd3a73a255

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e473457ea8eea869cc68754ddc1aca54d0343e912d16276a7ec7da023a16ffe.exe
    "C:\Users\Admin\AppData\Local\Temp\4e473457ea8eea869cc68754ddc1aca54d0343e912d16276a7ec7da023a16ffe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\4e473457ea8eea869cc68754ddc1aca54d0343e912d16276a7ec7da023a16ffe.exe
      "C:\Users\Admin\AppData\Local\Temp\4e473457ea8eea869cc68754ddc1aca54d0343e912d16276a7ec7da023a16ffe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:992
  • C:\Windows\SysWOW64\tracemheg.exe
    "C:\Windows\SysWOW64\tracemheg.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\tracemheg.exe
      "C:\Windows\SysWOW64\tracemheg.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/992-68-0x0000000000810000-0x0000000000833000-memory.dmp
    Filesize

    140KB

  • memory/992-86-0x0000000000160000-0x0000000000176000-memory.dmp
    Filesize

    88KB

  • memory/992-59-0x0000000000000000-mapping.dmp
  • memory/992-60-0x0000000000290000-0x00000000002A6000-memory.dmp
    Filesize

    88KB

  • memory/992-64-0x0000000000290000-0x00000000002A6000-memory.dmp
    Filesize

    88KB

  • memory/992-71-0x00000000768F1000-0x00000000768F3000-memory.dmp
    Filesize

    8KB

  • memory/992-70-0x0000000000180000-0x0000000000190000-memory.dmp
    Filesize

    64KB

  • memory/992-69-0x0000000000160000-0x0000000000176000-memory.dmp
    Filesize

    88KB

  • memory/1748-85-0x0000000000190000-0x00000000001A0000-memory.dmp
    Filesize

    64KB

  • memory/1748-84-0x0000000000150000-0x0000000000166000-memory.dmp
    Filesize

    88KB

  • memory/1748-72-0x0000000000170000-0x0000000000186000-memory.dmp
    Filesize

    88KB

  • memory/1748-76-0x0000000000170000-0x0000000000186000-memory.dmp
    Filesize

    88KB

  • memory/1748-83-0x0000000000810000-0x0000000000833000-memory.dmp
    Filesize

    140KB

  • memory/1784-77-0x0000000000000000-mapping.dmp
  • memory/1784-88-0x0000000000110000-0x0000000000126000-memory.dmp
    Filesize

    88KB

  • memory/1784-87-0x0000000000810000-0x0000000000833000-memory.dmp
    Filesize

    140KB

  • memory/1784-90-0x0000000000110000-0x0000000000126000-memory.dmp
    Filesize

    88KB

  • memory/1924-58-0x0000000000130000-0x0000000000146000-memory.dmp
    Filesize

    88KB

  • memory/1924-54-0x0000000000130000-0x0000000000146000-memory.dmp
    Filesize

    88KB

  • memory/1924-66-0x0000000000110000-0x0000000000126000-memory.dmp
    Filesize

    88KB

  • memory/1924-65-0x0000000000810000-0x0000000000833000-memory.dmp
    Filesize

    140KB

  • memory/1924-67-0x0000000000190000-0x00000000001A0000-memory.dmp
    Filesize

    64KB