Analysis

  • max time kernel
    50s
  • max time network
    11651379494s
  • resource
    win7

General

  • Target

    50f70f738865bdbaa7e3ea7707a4fb142fe853f28ee215b0e83e6d265090e2c7

  • Sample

    191004-mhbvdst4bn

  • SHA256

    50f70f738865bdbaa7e3ea7707a4fb142fe853f28ee215b0e83e6d265090e2c7

Score
N/A

Malware Config

Extracted

Family

emotet

C2

http://74.208.74.92:8080/

http://89.32.150.160:8080/

http://80.240.141.141:7080/

http://151.80.142.33/

http://5.196.35.138:7080/

http://200.58.171.51/

http://81.213.215.216:50000/

http://187.150.150.127:7080/

http://149.62.173.247:8080/

http://62.75.160.178:8080/

http://170.84.133.72:8443/

http://79.129.0.173:8080/

http://181.29.101.13:8080/

http://183.82.97.25/

http://109.104.79.48:8080/

http://201.199.93.30:443/

http://159.203.204.126:8080/

http://181.36.42.205:443/

http://46.28.111.142:7080/

http://178.249.187.151:8080/

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Emotet Sync 1 IoCs
  • Suspicious behavior: EmotetMutantsSpam
  • Drops file in system dir 2 IoCs
  • Suspicious behavior: EnumeratesProcesses
  • emotet family

Processes

  • C:\Users\Admin\AppData\Local\Temp\50f70f738865bdbaa7e3ea7707a4fb142fe853f28ee215b0e83e6d265090e2c7.exe
    "C:\Users\Admin\AppData\Local\Temp\50f70f738865bdbaa7e3ea7707a4fb142fe853f28ee215b0e83e6d265090e2c7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1260
  • C:\Users\Admin\AppData\Local\Temp\50f70f738865bdbaa7e3ea7707a4fb142fe853f28ee215b0e83e6d265090e2c7.exe
    --2cbe3ca2
    1⤵
    • Emotet Sync
    • Drops file in system dir
    PID:1996
  • C:\Windows\SysWOW64\loadarouter.exe
    "C:\Windows\SysWOW64\loadarouter.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2004
  • C:\Windows\SysWOW64\loadarouter.exe
    --f7a216da
    1⤵
    • Drops file in system dir
    PID:1472

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1472-4-0x0000000000380000-0x0000000000397000-memory.dmp

    Filesize

    92KB

  • memory/1472-5-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB

  • memory/1996-2-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB