Analysis

  • max time kernel
    131s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 21:56

General

  • Target

    4495447ebb434423103b2da44c41c3138a491eb0c3e5c68b33cf362c0a54aa49.exe

  • Size

    142KB

  • MD5

    3f77e8af75b455f40cfa74908ae8bac3

  • SHA1

    80d2eec53813a6c8017634b11ac6719fa7884aad

  • SHA256

    4495447ebb434423103b2da44c41c3138a491eb0c3e5c68b33cf362c0a54aa49

  • SHA512

    ecff89cd29a8e6c927b89ef81d8f5fcd2c9f65320d54816076628f11bf9e68c14794b01f0cebc312ebba2506fcf4b26d12ade32f8e15818fbae603f507f96fb9

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4495447ebb434423103b2da44c41c3138a491eb0c3e5c68b33cf362c0a54aa49.exe
    "C:\Users\Admin\AppData\Local\Temp\4495447ebb434423103b2da44c41c3138a491eb0c3e5c68b33cf362c0a54aa49.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\4495447ebb434423103b2da44c41c3138a491eb0c3e5c68b33cf362c0a54aa49.exe
      --ba222158
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3460
  • C:\Windows\SysWOW64\portalscrn.exe
    "C:\Windows\SysWOW64\portalscrn.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\SysWOW64\portalscrn.exe
      --4201290a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:400

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/400-135-0x0000000000000000-mapping.dmp
  • memory/400-136-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/916-131-0x0000000002030000-0x0000000002041000-memory.dmp
    Filesize

    68KB

  • memory/916-132-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3460-130-0x0000000000000000-mapping.dmp
  • memory/3460-133-0x0000000000590000-0x00000000005A1000-memory.dmp
    Filesize

    68KB

  • memory/3460-134-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB