Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-05-2021 02:01

General

  • Target

    16d444ef20cedb8a31b7b4731bd23e687055185b489d3c46398736466869eaa3.exe

  • Size

    149KB

  • MD5

    cf635f0a86ef619126c8934478ef1c1b

  • SHA1

    9a3d0a1f589cb972c25803628635d2b477cb67bc

  • SHA256

    16d444ef20cedb8a31b7b4731bd23e687055185b489d3c46398736466869eaa3

  • SHA512

    f670c6befaa44bb4ec38d716f556426a92b6bdf714caebd81a336b7a30859147bf41c9837bc9b28b252826ba4c7932e07891978f9f3779d6b807c637f8ae4e07

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16d444ef20cedb8a31b7b4731bd23e687055185b489d3c46398736466869eaa3.exe
    "C:\Users\Admin\AppData\Local\Temp\16d444ef20cedb8a31b7b4731bd23e687055185b489d3c46398736466869eaa3.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\16d444ef20cedb8a31b7b4731bd23e687055185b489d3c46398736466869eaa3.exe
      --848f240
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1848
  • C:\Windows\SysWOW64\sourcejobs.exe
    "C:\Windows\SysWOW64\sourcejobs.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Windows\SysWOW64\sourcejobs.exe
      --cfd7b7e3
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:1080

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1080-67-0x0000000000000000-mapping.dmp
  • memory/1848-61-0x0000000000000000-mapping.dmp
  • memory/1848-65-0x0000000076281000-0x0000000076283000-memory.dmp
    Filesize

    8KB

  • memory/2036-60-0x0000000000230000-0x0000000000241000-memory.dmp
    Filesize

    68KB

  • memory/2036-62-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB