Analysis

  • max time kernel
    133s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-05-2021 05:20

General

  • Target

    ca221e91bfd2d2e7e93196c11ff4db0713f1e41675cc1f1b13b7b742c94612d0.exe

  • Size

    143KB

  • MD5

    06f15879a3e68a2609e336d793c718c0

  • SHA1

    ee7d3502ae1e54699a06719400e11b8e570a8aec

  • SHA256

    ca221e91bfd2d2e7e93196c11ff4db0713f1e41675cc1f1b13b7b742c94612d0

  • SHA512

    85d6ed14f552806065110ca1808770646ab8a6940aa79cc9ebb2e4086ca69448a40e11aad3425f6571dbc8b8942b08928c3c3541d22560c0e66f7e17e18b4730

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca221e91bfd2d2e7e93196c11ff4db0713f1e41675cc1f1b13b7b742c94612d0.exe
    "C:\Users\Admin\AppData\Local\Temp\ca221e91bfd2d2e7e93196c11ff4db0713f1e41675cc1f1b13b7b742c94612d0.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Users\Admin\AppData\Local\Temp\ca221e91bfd2d2e7e93196c11ff4db0713f1e41675cc1f1b13b7b742c94612d0.exe
      --52b82999
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:1940
  • C:\Windows\SysWOW64\prompthotspot.exe
    "C:\Windows\SysWOW64\prompthotspot.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\SysWOW64\prompthotspot.exe
      --66c2d221
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:832

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/832-66-0x0000000000000000-mapping.dmp
  • memory/832-70-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1412-69-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1828-61-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/1828-62-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1940-60-0x0000000000000000-mapping.dmp
  • memory/1940-65-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB