Analysis

  • max time kernel
    52s
  • max time network
    11651379494s
  • resource
    win7

General

  • Target

    1d51d8e9ae1d67cb804fb28024b04969fd5888c3befece09547e5506ee946027

  • Sample

    191004-q63j1g78d6

  • SHA256

    1d51d8e9ae1d67cb804fb28024b04969fd5888c3befece09547e5506ee946027

Score
N/A

Malware Config

Extracted

Family

emotet

C2

http://172.105.11.15:8080/

http://91.121.116.137:443/

http://80.79.23.144:443/

http://144.139.247.220/

http://188.166.253.46:8080/

http://95.128.43.213:8080/

http://138.201.140.110:8080/

http://27.4.80.183:443/

http://80.11.163.139:443/

http://115.78.95.230:443/

http://189.209.217.49/

http://149.202.153.252:8080/

http://186.4.172.5:8080/

http://24.51.106.145:21/

http://46.105.131.87/

http://63.142.253.122:8080/

http://185.14.187.201:8080/

http://149.167.86.174:990/

http://124.240.198.66/

http://80.11.163.139:443/

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Emotet Sync 1 IoCs
  • Suspicious behavior: EmotetMutantsSpam
  • Drops file in system dir 2 IoCs
  • Suspicious behavior: EnumeratesProcesses
  • emotet family

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d51d8e9ae1d67cb804fb28024b04969fd5888c3befece09547e5506ee946027.exe
    "C:\Users\Admin\AppData\Local\Temp\1d51d8e9ae1d67cb804fb28024b04969fd5888c3befece09547e5506ee946027.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1452
  • C:\Users\Admin\AppData\Local\Temp\1d51d8e9ae1d67cb804fb28024b04969fd5888c3befece09547e5506ee946027.exe
    --881b2f27
    1⤵
    • Emotet Sync
    • Drops file in system dir
    PID:1368
  • C:\Windows\SysWOW64\loadarouter.exe
    "C:\Windows\SysWOW64\loadarouter.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1332
  • C:\Windows\SysWOW64\loadarouter.exe
    --f7a216da
    1⤵
    • Drops file in system dir
    PID:1116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1116-5-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/1332-3-0x00000000003E0000-0x00000000003F4000-memory.dmp

    Filesize

    80KB

  • memory/1368-2-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB