Analysis

  • max time kernel
    41s
  • max time network
    44s
  • resource
    win10

General

  • Target

    14bc54ea2759508a18c4e79734d328510897db0a2c71bd4ac2dffb34f99df2b2

  • Sample

    191009-adtqe3q2fs

  • SHA256

    14bc54ea2759508a18c4e79734d328510897db0a2c71bd4ac2dffb34f99df2b2

Score
N/A

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 2 IoCs
  • Emotet Sync 1 IoCs
  • Suspicious behavior: EmotetMutantsSpam
  • Drops file in system dir 18 IoCs
  • Suspicious behavior: EnumeratesProcesses
  • emotet family

Processes

  • C:\Users\Admin\AppData\Local\Temp\14bc54ea2759508a18c4e79734d328510897db0a2c71bd4ac2dffb34f99df2b2.exe
    "C:\Users\Admin\AppData\Local\Temp\14bc54ea2759508a18c4e79734d328510897db0a2c71bd4ac2dffb34f99df2b2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1492
  • C:\Users\Admin\AppData\Local\Temp\14bc54ea2759508a18c4e79734d328510897db0a2c71bd4ac2dffb34f99df2b2.exe
    --959b1961
    1⤵
    • Emotet Sync
    • Drops file in system dir
    PID:3640
  • C:\Windows\SysWOW64\tabletmspterm.exe
    "C:\Windows\SysWOW64\tabletmspterm.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3716
  • C:\Windows\SysWOW64\tabletmspterm.exe
    --356fff06
    1⤵
    • Drops file in system dir
    PID:2772

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2772-5-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB

  • memory/3640-2-0x0000000000400000-0x000000000049A000-memory.dmp

    Filesize

    616KB