Analysis
-
max time kernel
4294200s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
02-03-2022 04:10
Static task
static1
Behavioral task
behavioral1
Sample
95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exe
Resource
win7-20220223-en
General
-
Target
95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exe
-
Size
870KB
-
MD5
d3b829a5765f6f06d86a2a3f1278b9e6
-
SHA1
66e27d00dff7265aeba5f6bbafe2b39b91ff2db2
-
SHA256
95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5
-
SHA512
a803ee8441492689196d1d38b559bb37b680451cd865de01f8a34d84f90c305d8da27bec0d55d84f2e223ad835b201936b2c0909d1640ce5de4a2ad83ea7b74d
Malware Config
Extracted
emotet
Epoch2
184.180.181.202:80
169.50.76.149:8080
162.241.140.129:8080
104.131.123.136:443
194.187.133.160:443
71.15.245.148:8080
37.139.21.175:8080
104.131.11.150:443
118.83.154.64:443
24.137.76.62:80
79.137.83.50:443
69.206.132.149:80
110.142.236.207:80
123.176.25.234:80
120.150.60.189:80
209.54.13.14:80
95.213.236.64:8080
209.141.54.221:8080
96.245.227.43:80
87.106.139.101:8080
89.216.122.92:80
140.186.212.146:80
104.131.44.150:8080
190.240.194.77:443
124.41.215.226:80
142.112.10.95:20
130.0.132.242:80
91.211.88.52:7080
203.153.216.189:7080
110.145.77.103:80
186.74.215.34:80
121.7.31.214:80
50.91.114.38:80
5.196.74.210:8080
47.144.21.12:443
134.209.36.254:8080
74.208.45.104:8080
103.86.49.11:8080
72.143.73.234:443
80.241.255.202:8080
94.23.237.171:443
74.214.230.200:80
68.252.26.78:80
91.146.156.228:80
190.108.228.27:443
218.147.193.146:80
76.175.162.101:80
121.124.124.40:7080
75.143.247.51:80
94.200.114.161:80
93.147.212.206:80
139.162.60.124:8080
50.35.17.13:80
216.139.123.119:80
71.72.196.159:80
137.59.187.107:8080
109.74.5.95:8080
174.45.13.118:80
172.91.208.86:80
194.4.58.192:7080
168.235.67.138:7080
139.59.60.244:8080
87.106.136.232:8080
139.99.158.11:443
62.30.7.67:443
188.219.31.12:80
96.249.236.156:443
24.179.13.119:80
78.24.219.147:8080
47.36.140.164:80
185.94.252.104:443
75.139.38.211:80
108.46.29.236:80
62.75.141.82:80
113.61.66.94:80
79.98.24.39:8080
5.39.91.110:7080
37.187.72.193:8080
220.245.198.194:80
85.25.106.204:8080
83.110.223.58:443
61.19.246.238:443
97.82.79.83:80
120.150.218.241:443
46.105.131.79:8080
174.106.122.139:80
78.188.106.53:443
172.104.97.173:8080
139.162.108.71:8080
176.111.60.55:8080
49.50.209.131:80
162.241.242.173:8080
5.196.108.189:8080
157.245.99.39:8080
Signatures
-
Emotet Payload 5 IoCs
Detects Emotet payload in memory.
Processes:
resource yara_rule behavioral1/memory/1652-55-0x0000000000320000-0x0000000000338000-memory.dmp emotet behavioral1/memory/1652-58-0x00000000003D0000-0x00000000003E7000-memory.dmp emotet behavioral1/memory/1652-62-0x0000000000300000-0x0000000000316000-memory.dmp emotet behavioral1/memory/884-64-0x0000000001DC0000-0x0000000001DD8000-memory.dmp emotet behavioral1/memory/884-67-0x0000000001DE0000-0x0000000001DF7000-memory.dmp emotet -
Executes dropped EXE 1 IoCs
Processes:
netprofm.exepid process 884 netprofm.exe -
Drops file in System32 directory 1 IoCs
Processes:
95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exedescription ioc process File opened for modification C:\Windows\SysWOW64\KBDGR1\netprofm.exe 95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
netprofm.exepid process 884 netprofm.exe 884 netprofm.exe 884 netprofm.exe 884 netprofm.exe 884 netprofm.exe 884 netprofm.exe 884 netprofm.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exepid process 1652 95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exenetprofm.exepid process 1652 95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exe 884 netprofm.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exedescription pid process target process PID 1652 wrote to memory of 884 1652 95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exe netprofm.exe PID 1652 wrote to memory of 884 1652 95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exe netprofm.exe PID 1652 wrote to memory of 884 1652 95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exe netprofm.exe PID 1652 wrote to memory of 884 1652 95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exe netprofm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exe"C:\Users\Admin\AppData\Local\Temp\95f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\KBDGR1\netprofm.exe"C:\Windows\SysWOW64\KBDGR1\netprofm.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:884
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d3b829a5765f6f06d86a2a3f1278b9e6
SHA166e27d00dff7265aeba5f6bbafe2b39b91ff2db2
SHA25695f41e9b8a4f4e066d9973936f9197fc1ef50c8e3349809c1c95c21b5cc361a5
SHA512a803ee8441492689196d1d38b559bb37b680451cd865de01f8a34d84f90c305d8da27bec0d55d84f2e223ad835b201936b2c0909d1640ce5de4a2ad83ea7b74d