Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-05-2021 02:01

General

  • Target

    16d444ef20cedb8a31b7b4731bd23e687055185b489d3c46398736466869eaa3.exe

  • Size

    149KB

  • MD5

    cf635f0a86ef619126c8934478ef1c1b

  • SHA1

    9a3d0a1f589cb972c25803628635d2b477cb67bc

  • SHA256

    16d444ef20cedb8a31b7b4731bd23e687055185b489d3c46398736466869eaa3

  • SHA512

    f670c6befaa44bb4ec38d716f556426a92b6bdf714caebd81a336b7a30859147bf41c9837bc9b28b252826ba4c7932e07891978f9f3779d6b807c637f8ae4e07

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16d444ef20cedb8a31b7b4731bd23e687055185b489d3c46398736466869eaa3.exe
    "C:\Users\Admin\AppData\Local\Temp\16d444ef20cedb8a31b7b4731bd23e687055185b489d3c46398736466869eaa3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Users\Admin\AppData\Local\Temp\16d444ef20cedb8a31b7b4731bd23e687055185b489d3c46398736466869eaa3.exe
      --848f240
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2768
  • C:\Windows\SysWOW64\dmasource.exe
    "C:\Windows\SysWOW64\dmasource.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Windows\SysWOW64\dmasource.exe
      --7dac8089
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2152

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2152-120-0x0000000000000000-mapping.dmp
  • memory/2152-122-0x0000000000530000-0x000000000067A000-memory.dmp
    Filesize

    1.3MB

  • memory/2768-115-0x0000000000000000-mapping.dmp
  • memory/2768-117-0x0000000000430000-0x000000000057A000-memory.dmp
    Filesize

    1.3MB

  • memory/2768-118-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4012-114-0x0000000000550000-0x000000000069A000-memory.dmp
    Filesize

    1.3MB

  • memory/4012-116-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4040-119-0x0000000000430000-0x000000000057A000-memory.dmp
    Filesize

    1.3MB

  • memory/4040-121-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB