Overview
overview
10Static
static
3Epoch1/Mod...ll.dll
windows7-x64
3Epoch1/Mod...ll.dll
windows10-2004-x64
3Epoch1/Mod...ll.dll
windows7-x64
3Epoch1/Mod...ll.dll
windows10-2004-x64
3Epoch1/Mod...ll.dll
windows7-x64
3Epoch1/Mod...ll.dll
windows10-2004-x64
3Epoch1/Mod...ll.dll
windows7-x64
3Epoch1/Mod...ll.dll
windows10-2004-x64
3Epoch1/Mod...ll.dll
windows7-x64
3Epoch1/Mod...ll.dll
windows10-2004-x64
3Epoch1/Mod...ll.dll
windows7-x64
3Epoch1/Mod...ll.dll
windows10-2004-x64
3Epoch1/Mod...ll.dll
windows7-x64
3Epoch1/Mod...ll.dll
windows10-2004-x64
3Epoch1/Pay...xe.exe
windows7-x64
10Epoch1/Pay...xe.exe
windows10-2004-x64
10Epoch1/Pay...xe.exe
windows7-x64
10Epoch1/Pay...xe.exe
windows10-2004-x64
10Epoch1/Upd...xe.exe
windows7-x64
10Epoch1/Upd...xe.exe
windows10-2004-x64
10Epoch1/Upd...xe.exe
windows7-x64
10Epoch1/Upd...xe.exe
windows10-2004-x64
10Epoch2/Mod...ll.dll
windows7-x64
3Epoch2/Mod...ll.dll
windows10-2004-x64
3Epoch2/Mod...ll.dll
windows7-x64
3Epoch2/Mod...ll.dll
windows10-2004-x64
3Epoch2/Mod...ll.dll
windows7-x64
3Epoch2/Mod...ll.dll
windows10-2004-x64
3Epoch2/Mod...ll.dll
windows7-x64
3Epoch2/Mod...ll.dll
windows10-2004-x64
3Epoch2/Mod...ll.dll
windows7-x64
3Epoch2/Mod...ll.dll
windows10-2004-x64
3Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 07:41
Static task
static1
Behavioral task
behavioral1
Sample
Epoch1/Modules/2643_bb117eac360764657f92689a25a899aa_dll.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Epoch1/Modules/2643_bb117eac360764657f92689a25a899aa_dll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Epoch1/Modules/2645_f74684b64ff72f578d137a681cf2e605_dll.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
Epoch1/Modules/2645_f74684b64ff72f578d137a681cf2e605_dll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Epoch1/Modules/2646_99ef5f15adb04b4af258a285f50e6150_dll.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Epoch1/Modules/2646_99ef5f15adb04b4af258a285f50e6150_dll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Epoch1/Modules/2647_76e57195d785ba4c45d99f945d91be8c_dll.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Epoch1/Modules/2647_76e57195d785ba4c45d99f945d91be8c_dll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Epoch1/Modules/2648_8cf470e268d7857d77eb1ed7e4586f8b_dll.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Epoch1/Modules/2648_8cf470e268d7857d77eb1ed7e4586f8b_dll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Epoch1/Modules/2651_62e940eebd86c4b6a6ebd59b4ae4d5dc_dll.dll
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
Epoch1/Modules/2651_62e940eebd86c4b6a6ebd59b4ae4d5dc_dll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Epoch1/Modules/2652_d90ec9ba09010d251b856562a9788e7e_dll.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
Epoch1/Modules/2652_d90ec9ba09010d251b856562a9788e7e_dll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Epoch1/Payloads/2677_a1062771a7f280484e07d900a53406ac_exe.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
Epoch1/Payloads/2677_a1062771a7f280484e07d900a53406ac_exe.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Epoch1/Payloads/2678_bb6b16d34e8e7b8f42e920d9e3964a75_exe.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Epoch1/Payloads/2678_bb6b16d34e8e7b8f42e920d9e3964a75_exe.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Epoch1/Updates/2641_12e01fbfd84588a4d004cb5bd0d92a34_exe.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Epoch1/Updates/2641_12e01fbfd84588a4d004cb5bd0d92a34_exe.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Epoch1/Updates/2642_d93254c235dede95c59d3ba5276f85ef_exe.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Epoch1/Updates/2642_d93254c235dede95c59d3ba5276f85ef_exe.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Epoch2/Modules/1934_7a6669f882f20114524eb040f6c0de89_dll.dll
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
Epoch2/Modules/1934_7a6669f882f20114524eb040f6c0de89_dll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Epoch2/Modules/1935_157e9fe73a6967c04a4a8904556ae16a_dll.dll
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
Epoch2/Modules/1935_157e9fe73a6967c04a4a8904556ae16a_dll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Epoch2/Modules/1936_bb35ab07d7ccab487143e0395a031d8d_dll.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Epoch2/Modules/1936_bb35ab07d7ccab487143e0395a031d8d_dll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
Epoch2/Modules/1937_f4fa5089f3db0386c4c9e49537619065_dll.dll
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
Epoch2/Modules/1937_f4fa5089f3db0386c4c9e49537619065_dll.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
Epoch2/Modules/1938_cbe19eb8555234197aff75cb9241402e_dll.dll
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
Epoch2/Modules/1938_cbe19eb8555234197aff75cb9241402e_dll.dll
Resource
win10v2004-20241007-en
General
-
Target
Epoch1/Updates/2641_12e01fbfd84588a4d004cb5bd0d92a34_exe.exe
-
Size
116KB
-
MD5
12e01fbfd84588a4d004cb5bd0d92a34
-
SHA1
bcab25cce8d1b3f3fcda93b5186949ebdec815ef
-
SHA256
a25b6e294682e742153f1120b2913d419ab101611c181cbcfe7a03fb24485b68
-
SHA512
994b304db1ba0d2ed8f263cfcc16c001659897cb3d87f0f82aa94049c1e3a8187b4069187c930e54399b5b179fdf70063ef155f0ae1c005624fe4af98f6e2524
-
SSDEEP
1536:dRmjeDhuZGhzbuVgOpX2Yfre7i+o/nXYpGvofr0nq:dRmjeDsG6gOp9IiNXYJf4nq
Malware Config
Extracted
emotet
Epoch1
24.249.135.121:80
185.94.252.13:443
149.62.173.247:8080
50.28.51.143:8080
80.249.176.206:80
5.196.35.138:7080
190.17.195.202:80
143.0.87.101:80
190.147.137.153:443
181.30.69.50:80
51.255.165.160:8080
190.96.118.251:443
72.47.248.48:7080
178.79.163.131:8080
212.231.60.98:80
187.162.248.237:80
2.47.112.152:80
68.183.190.199:8080
192.241.143.52:8080
77.55.211.77:8080
87.106.46.107:8080
191.182.6.118:80
189.1.185.98:8080
93.151.186.85:80
204.225.249.100:7080
177.73.0.98:443
137.74.106.111:7080
219.92.13.25:80
89.32.150.160:8080
82.240.207.95:443
190.6.193.152:8080
190.163.31.26:80
190.181.235.46:80
114.109.179.60:80
70.32.84.74:8080
94.176.234.118:443
77.90.136.129:8080
217.13.106.14:8080
212.71.237.140:8080
82.196.15.205:8080
181.129.96.162:8080
104.131.103.37:8080
83.169.21.32:7080
177.139.131.143:443
187.106.41.99:80
104.131.41.185:8080
192.241.146.84:8080
170.81.48.2:80
181.120.79.227:80
68.183.170.114:8080
177.72.13.80:80
61.92.159.208:8080
12.162.84.2:8080
186.70.127.199:8090
45.161.242.102:80
179.60.229.168:443
70.32.115.157:8080
191.99.160.58:80
172.104.169.32:8080
177.66.190.130:80
71.50.31.38:80
203.25.159.3:8080
185.94.252.12:80
217.199.160.224:7080
177.74.228.34:80
177.144.135.2:80
190.194.242.254:443
202.62.39.111:80
201.213.156.176:80
92.23.34.86:80
185.94.252.27:443
104.236.161.64:8080
181.167.96.215:80
111.67.12.221:8080
144.139.91.187:443
186.250.52.226:8080
46.28.111.142:7080
Signatures
-
Emotet family
-
resource yara_rule behavioral20/memory/3968-4-0x00000000005D0000-0x00000000005D9000-memory.dmp emotet behavioral20/memory/3968-0-0x00000000005E0000-0x00000000005EC000-memory.dmp emotet behavioral20/memory/2700-9-0x0000000000AD0000-0x0000000000ADC000-memory.dmp emotet behavioral20/memory/2700-13-0x0000000000AD0000-0x0000000000ADC000-memory.dmp emotet -
Executes dropped EXE 1 IoCs
pid Process 2700 P2P.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ssdpapi\P2P.exe 2641_12e01fbfd84588a4d004cb5bd0d92a34_exe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2641_12e01fbfd84588a4d004cb5bd0d92a34_exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language P2P.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2700 P2P.exe 2700 P2P.exe 2700 P2P.exe 2700 P2P.exe 2700 P2P.exe 2700 P2P.exe 2700 P2P.exe 2700 P2P.exe 2700 P2P.exe 2700 P2P.exe 2700 P2P.exe 2700 P2P.exe 2700 P2P.exe 2700 P2P.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3968 2641_12e01fbfd84588a4d004cb5bd0d92a34_exe.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3968 2641_12e01fbfd84588a4d004cb5bd0d92a34_exe.exe 2700 P2P.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3968 wrote to memory of 2700 3968 2641_12e01fbfd84588a4d004cb5bd0d92a34_exe.exe 85 PID 3968 wrote to memory of 2700 3968 2641_12e01fbfd84588a4d004cb5bd0d92a34_exe.exe 85 PID 3968 wrote to memory of 2700 3968 2641_12e01fbfd84588a4d004cb5bd0d92a34_exe.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Epoch1\Updates\2641_12e01fbfd84588a4d004cb5bd0d92a34_exe.exe"C:\Users\Admin\AppData\Local\Temp\Epoch1\Updates\2641_12e01fbfd84588a4d004cb5bd0d92a34_exe.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\ssdpapi\P2P.exe"C:\Windows\SysWOW64\ssdpapi\P2P.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD512e01fbfd84588a4d004cb5bd0d92a34
SHA1bcab25cce8d1b3f3fcda93b5186949ebdec815ef
SHA256a25b6e294682e742153f1120b2913d419ab101611c181cbcfe7a03fb24485b68
SHA512994b304db1ba0d2ed8f263cfcc16c001659897cb3d87f0f82aa94049c1e3a8187b4069187c930e54399b5b179fdf70063ef155f0ae1c005624fe4af98f6e2524