Analysis

  • max time kernel
    60s
  • max time network
    11651379494s
  • resource
    win7

General

  • Target

    a7d4e5a49d72ebfe3970d430a9dbeb51e548b8b25dfb8132af6dd2fe33ab36e2

  • Sample

    191008-5z1jsq6d9a

  • SHA256

    a7d4e5a49d72ebfe3970d430a9dbeb51e548b8b25dfb8132af6dd2fe33ab36e2

Score
N/A

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Emotet Sync 1 IoCs
  • Suspicious behavior: EmotetMutantsSpam
  • Drops file in system dir 13 IoCs
  • Suspicious behavior: EnumeratesProcesses
  • emotet family

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7d4e5a49d72ebfe3970d430a9dbeb51e548b8b25dfb8132af6dd2fe33ab36e2.exe
    "C:\Users\Admin\AppData\Local\Temp\a7d4e5a49d72ebfe3970d430a9dbeb51e548b8b25dfb8132af6dd2fe33ab36e2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1452
  • C:\Users\Admin\AppData\Local\Temp\a7d4e5a49d72ebfe3970d430a9dbeb51e548b8b25dfb8132af6dd2fe33ab36e2.exe
    --bcf840b8
    1⤵
    • Emotet Sync
    • Drops file in system dir
    PID:1368
  • C:\Windows\SysWOW64\loadarouter.exe
    "C:\Windows\SysWOW64\loadarouter.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1372
  • C:\Windows\SysWOW64\loadarouter.exe
    --f7a216da
    1⤵
    • Drops file in system dir
    PID:1120

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1120-5-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1368-2-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB