Analysis

  • max time kernel
    129s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    17-05-2021 04:58

General

  • Target

    5d5ef6429494a7789f3a086c5aeafd825cb033e74507c1c03495ceb37c81bf98.exe

  • Size

    372KB

  • MD5

    ae7d41c270b9a835e387d6b3794d8db5

  • SHA1

    afc7b1e9e5ab0c88038b0f6a021282b9eec549de

  • SHA256

    5d5ef6429494a7789f3a086c5aeafd825cb033e74507c1c03495ceb37c81bf98

  • SHA512

    c69fd3fb00270ea093f5fb7c28c841c8f31b0f6d930d0f42144e6c3bcee7040c80e6ba707eecf2f3a47b6262cc92114c387ae1f45bd4e1e7be7bf2d3ca820780

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d5ef6429494a7789f3a086c5aeafd825cb033e74507c1c03495ceb37c81bf98.exe
    "C:\Users\Admin\AppData\Local\Temp\5d5ef6429494a7789f3a086c5aeafd825cb033e74507c1c03495ceb37c81bf98.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\5d5ef6429494a7789f3a086c5aeafd825cb033e74507c1c03495ceb37c81bf98.exe
      --744c99d7
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1992
  • C:\Windows\SysWOW64\printsxcl.exe
    "C:\Windows\SysWOW64\printsxcl.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\printsxcl.exe
      --cd81ddb1
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:364

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/364-63-0x0000000000000000-mapping.dmp
  • memory/364-65-0x0000000000240000-0x0000000000250000-memory.dmp
    Filesize

    64KB

  • memory/1652-64-0x00000000001D0000-0x00000000001E0000-memory.dmp
    Filesize

    64KB

  • memory/1756-61-0x0000000000230000-0x0000000000240000-memory.dmp
    Filesize

    64KB

  • memory/1992-60-0x0000000000000000-mapping.dmp
  • memory/1992-62-0x0000000000230000-0x0000000000240000-memory.dmp
    Filesize

    64KB