Analysis

  • max time kernel
    26s
  • max time network
    27s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    28-07-2020 22:18

General

  • Target

    5ea3976cd77166e7cd29ced9a868dadef381427c70ad0ac4eeba0e833878743e.exe

  • Size

    612KB

  • MD5

    d5c6393b84a34e6ca7742c9ee7cabf4f

  • SHA1

    9eeae5937f3a07381225106561dc57a2414a88bb

  • SHA256

    5ea3976cd77166e7cd29ced9a868dadef381427c70ad0ac4eeba0e833878743e

  • SHA512

    421f187633071fe4424038b8095c1fe1d6318b83b83f226fad1145375e088fe8795484d3c424ac06942fbcd075cf680202db6985170397d038a8d11b6e85c016

Score
10/10

Malware Config

Extracted

Family

emotet

C2

177.37.81.212:443

74.207.230.187:8080

190.164.75.175:80

87.252.100.28:80

105.209.239.55:80

163.172.107.70:8080

37.208.106.146:8080

24.157.25.203:80

212.112.113.235:80

140.207.113.106:443

75.139.38.211:80

192.210.217.94:8080

46.49.124.53:80

75.127.14.170:8080

87.106.231.60:8080

139.59.12.63:8080

181.167.35.84:80

201.214.108.231:80

74.208.173.91:8080

189.146.1.78:443

rsa_pubkey.plain

Signatures

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Emotet Payload 2 IoCs

    Detects Emotet payload in memory.

  • Drops file in System32 directory 1 IoCs
  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ea3976cd77166e7cd29ced9a868dadef381427c70ad0ac4eeba0e833878743e.exe
    "C:\Users\Admin\AppData\Local\Temp\5ea3976cd77166e7cd29ced9a868dadef381427c70ad0ac4eeba0e833878743e.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    PID:2584
    • C:\Windows\SysWOW64\glmf32\RpcNs4.exe
      "C:\Windows\SysWOW64\glmf32\RpcNs4.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\glmf32\RpcNs4.exe
  • memory/644-1-0x0000000000000000-mapping.dmp
  • memory/644-3-0x0000000000710000-0x000000000071C000-memory.dmp
    Filesize

    48KB

  • memory/2584-0-0x0000000000640000-0x000000000064C000-memory.dmp
    Filesize

    48KB