Analysis

  • max time kernel
    149s
  • max time network
    208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    07-03-2022 06:34

General

  • Target

    5d4c36b4986c34336f188e1782f1ac8f650d30de84578e78fbaa8b2e6d479cb6.exe

  • Size

    78KB

  • MD5

    04f8bea5c6d6bb8336e85afb32804945

  • SHA1

    5181f6572f0a810b2e8a0d5ab5005b35c044c0c0

  • SHA256

    5d4c36b4986c34336f188e1782f1ac8f650d30de84578e78fbaa8b2e6d479cb6

  • SHA512

    e50a12fc6ead5b4627a8b301254ab4ea629b055eed0e7a20a38e6fd8a284b1461ae8e3da09e7b6f9bcaca019b977ce5dc6a86d6be32cd68fa6a0dfc320b888f2

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d4c36b4986c34336f188e1782f1ac8f650d30de84578e78fbaa8b2e6d479cb6.exe
    "C:\Users\Admin\AppData\Local\Temp\5d4c36b4986c34336f188e1782f1ac8f650d30de84578e78fbaa8b2e6d479cb6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Users\Admin\AppData\Local\Temp\5d4c36b4986c34336f188e1782f1ac8f650d30de84578e78fbaa8b2e6d479cb6.exe
      --15e45428
      2⤵
      • Suspicious behavior: RenamesItself
      PID:988
  • C:\Windows\SysWOW64\lclcpl.exe
    "C:\Windows\SysWOW64\lclcpl.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\SysWOW64\lclcpl.exe
      --fab7ae7c
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads