Analysis

  • max time kernel
    189s
  • max time network
    214s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 13:25

General

  • Target

    e46e31f18fff347507b937316f34f214b5a7701917edfe26c0aa0cfea4f299f5.exe

  • Size

    108KB

  • MD5

    20ebc8c8a59c8c0555473ea7dceb3917

  • SHA1

    2ab4d6ea573388e7f5ecb040c01833309a9cb75d

  • SHA256

    e46e31f18fff347507b937316f34f214b5a7701917edfe26c0aa0cfea4f299f5

  • SHA512

    9128f6d50a687b365f2e9d6d982db55980520677794f407ffbaffc76909004fc2e17338c0a9a3bc62e2902a27afe068c6f39a3569f8695a8ef14a0c3747eb47e

  • SSDEEP

    3072:mCrRG9LEWHyMp6awrpEoNLna7EP7N5Ltgxx:mCrs0JaYvnDPdgf

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e46e31f18fff347507b937316f34f214b5a7701917edfe26c0aa0cfea4f299f5.exe
    "C:\Users\Admin\AppData\Local\Temp\e46e31f18fff347507b937316f34f214b5a7701917edfe26c0aa0cfea4f299f5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Users\Admin\AppData\Local\Temp\e46e31f18fff347507b937316f34f214b5a7701917edfe26c0aa0cfea4f299f5.exe
      --aa115ff7
      2⤵
      • Suspicious behavior: RenamesItself
      PID:228
  • C:\Windows\SysWOW64\bulkmatrix.exe
    "C:\Windows\SysWOW64\bulkmatrix.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3780
    • C:\Windows\SysWOW64\bulkmatrix.exe
      --2d6326a5
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4236

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/228-132-0x0000000000000000-mapping.dmp
  • memory/228-135-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/228-136-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/228-140-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1180-133-0x0000000002150000-0x0000000002161000-memory.dmp
    Filesize

    68KB

  • memory/1180-134-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3780-137-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4236-138-0x0000000000000000-mapping.dmp
  • memory/4236-139-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4236-141-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB