Analysis
-
max time kernel
157s -
max time network
168s -
platform
windows10_x64 -
resource
win10-en -
submitted
09-09-2021 12:00
Static task
static1
Behavioral task
behavioral1
Sample
967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exe
Resource
win7v20210408
General
-
Target
967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exe
-
Size
584KB
-
MD5
430b59363f1aaebb0682c525d60e7bf6
-
SHA1
75afa9329b922fc49430c34ef37514f2f9e5802b
-
SHA256
967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638
-
SHA512
20587cfa212f8d9554fc97ba336c27438e75d0525baa1ffacfc594bbfa570fe02077d4ab8097496933cc93ca2653404301220ec642d0505360ff8f8ec32ec1ac
Malware Config
Extracted
emotet
Epoch2
94.49.254.194:80
212.51.142.238:8080
91.231.166.124:8080
162.241.92.219:8080
79.98.24.39:8080
109.117.53.230:443
78.189.165.52:8080
113.160.130.116:8443
121.124.124.40:7080
101.187.97.173:80
168.235.67.138:7080
104.131.44.150:8080
5.39.91.110:7080
139.59.60.244:8080
81.2.235.111:8080
116.203.32.252:8080
61.19.246.238:443
176.111.60.55:8080
190.55.181.54:443
108.48.41.69:80
203.153.216.189:7080
103.86.49.11:8080
104.236.246.93:8080
75.139.38.211:80
169.239.182.217:8080
62.75.141.82:80
93.156.165.186:80
73.11.153.178:8080
157.245.99.39:8080
41.60.200.34:80
50.116.86.205:8080
31.31.77.83:443
209.182.216.177:443
62.138.26.28:8080
95.213.236.64:8080
95.179.229.244:8080
209.141.54.221:8080
91.211.88.52:7080
173.91.22.41:80
222.214.218.37:4143
37.187.72.193:8080
137.59.187.107:8080
139.130.242.43:80
46.105.131.87:80
87.106.139.101:8080
200.55.243.138:8080
5.196.74.210:8080
79.7.158.208:80
185.94.252.104:443
104.131.11.150:443
37.139.21.175:8080
190.108.228.62:443
24.1.189.87:8080
91.205.215.66:443
186.208.123.210:443
108.26.231.214:80
201.173.217.124:443
110.145.77.103:80
190.160.53.126:80
162.154.38.103:80
78.24.219.147:8080
210.165.156.91:80
109.74.5.95:8080
95.9.185.228:443
93.51.50.171:8080
200.41.121.90:80
46.105.131.79:8080
124.45.106.173:443
74.208.45.104:8080
153.126.210.205:7080
87.106.136.232:8080
190.144.18.198:80
Signatures
-
Emotet Payload 3 IoCs
Detects Emotet payload in memory.
Processes:
resource yara_rule behavioral2/memory/3488-115-0x0000000002210000-0x000000000221C000-memory.dmp emotet behavioral2/memory/3488-118-0x0000000002200000-0x0000000002209000-memory.dmp emotet behavioral2/memory/1580-121-0x0000000002050000-0x000000000205C000-memory.dmp emotet -
Executes dropped EXE 1 IoCs
Processes:
security.exepid process 1580 security.exe -
Drops file in System32 directory 1 IoCs
Processes:
967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exedescription ioc process File opened for modification C:\Windows\SysWOW64\qwave\security.exe 967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
security.exepid process 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe 1580 security.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exepid process 3488 967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exesecurity.exepid process 3488 967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exe 3488 967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exe 1580 security.exe 1580 security.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exedescription pid process target process PID 3488 wrote to memory of 1580 3488 967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exe security.exe PID 3488 wrote to memory of 1580 3488 967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exe security.exe PID 3488 wrote to memory of 1580 3488 967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exe security.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exe"C:\Users\Admin\AppData\Local\Temp\967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SysWOW64\qwave\security.exe"C:\Windows\SysWOW64\qwave\security.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1580
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
430b59363f1aaebb0682c525d60e7bf6
SHA175afa9329b922fc49430c34ef37514f2f9e5802b
SHA256967865a88cfd3f1bec1a7e6271c68c787d2351e4173a0c98d77166a61b151638
SHA51220587cfa212f8d9554fc97ba336c27438e75d0525baa1ffacfc594bbfa570fe02077d4ab8097496933cc93ca2653404301220ec642d0505360ff8f8ec32ec1ac