Overview
overview
10Static
static
3E1-2020082...16.exe
windows7-x64
10E1-2020082...16.exe
windows10-2004-x64
10E1-2020082...15.exe
windows7-x64
10E1-2020082...15.exe
windows10-2004-x64
10E1-2020082...10.exe
windows7-x64
10E1-2020082...10.exe
windows10-2004-x64
10E1-2020082...27.exe
windows7-x64
10E1-2020082...27.exe
windows10-2004-x64
10E1-2020082...48.exe
windows7-x64
10E1-2020082...48.exe
windows10-2004-x64
10E1-2020082...10.exe
windows7-x64
10E1-2020082...10.exe
windows10-2004-x64
10E1-2020082...48.exe
windows7-x64
10E1-2020082...48.exe
windows10-2004-x64
10E2-2020082...28.exe
windows7-x64
10E2-2020082...28.exe
windows10-2004-x64
10E2-2020082...15.exe
windows7-x64
10E2-2020082...15.exe
windows10-2004-x64
10E2-2020082...02.exe
windows7-x64
10E2-2020082...02.exe
windows10-2004-x64
10E2-2020082...54.exe
windows7-x64
10E2-2020082...54.exe
windows10-2004-x64
10E2-2020082...48.exe
windows7-x64
10E2-2020082...48.exe
windows10-2004-x64
10E2-2020082...21.exe
windows7-x64
10E2-2020082...21.exe
windows10-2004-x64
10E3-2020082...31.exe
windows7-x64
10E3-2020082...31.exe
windows10-2004-x64
10E3-2020082...28.exe
windows7-x64
10E3-2020082...28.exe
windows10-2004-x64
10E3-2020082...56.exe
windows7-x64
10E3-2020082...56.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 00:03
Static task
static1
Behavioral task
behavioral1
Sample
E1-20200827_061516.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
E1-20200827_061516.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
E1-20200827_090915.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
E1-20200827_090915.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
E1-20200827_095810.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
E1-20200827_095810.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
E1-20200827_145627.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
E1-20200827_145627.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
E1-20200827_162348.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
E1-20200827_162348.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
E1-20200827_163610.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
E1-20200827_163610.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
E1-20200827_170748.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
E1-20200827_170748.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
E2-20200827_061428.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
E2-20200827_061428.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
E2-20200827_090615.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
E2-20200827_090615.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
E2-20200827_145402.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
E2-20200827_145402.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
E2-20200827_162454.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
E2-20200827_162454.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
E2-20200827_163448.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
E2-20200827_163448.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
E2-20200827_170621.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
E2-20200827_170621.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
E3-20200827_061531.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
E3-20200827_061531.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
E3-20200827_090928.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
E3-20200827_090928.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
E3-20200827_145656.exe
Resource
win7-20240903-en
General
-
Target
E1-20200827_170748.exe
-
Size
468KB
-
MD5
8b68758c3a05bcc20c7b6fc24b04e3fa
-
SHA1
4fff82211a8d80f432ec1e7cde80750307f8df8f
-
SHA256
0f97585806e971e7dcaafc5c323f35f071ee8b277237fab17ef321085ab0715c
-
SHA512
c2c85897d4fc2fd978e46463f194d7cd37eb46f8e94dbd5b65542a966c178d9410f45b224b4150d2623e79579aee052bdf70832bda8e06fb325b4c297d7415ed
-
SSDEEP
6144:Ba0lzIF1MpaYcN2PVgQfgfunByqVbuoMdVQtCiUUvX8HQHkd2LDEn+GfzO9+/S94:bEjMpaYk2PuUgfE7byrQtQYQ
Malware Config
Extracted
emotet
Epoch1
98.13.75.196:80
91.121.54.71:8080
209.236.123.42:8080
89.32.150.160:8080
212.71.237.140:8080
51.255.165.160:8080
188.135.15.49:80
189.2.177.210:443
45.161.242.102:80
72.167.223.217:8080
77.238.212.227:80
186.70.127.199:8090
45.33.77.42:8080
87.106.46.107:8080
172.104.169.32:8080
187.162.248.237:80
190.163.31.26:80
95.9.180.128:80
71.197.211.156:80
91.219.169.180:80
170.81.48.2:80
94.176.234.118:443
111.67.12.221:8080
190.147.137.153:443
104.131.103.37:8080
83.169.21.32:7080
217.13.106.14:8080
192.241.146.84:8080
73.213.208.163:80
152.169.22.67:80
103.106.236.83:8080
185.94.252.27:443
212.174.55.22:443
82.163.245.38:80
77.90.136.129:8080
190.195.129.227:8090
217.199.160.224:7080
219.92.8.17:8080
50.28.51.143:8080
37.52.87.0:80
188.2.217.94:80
70.32.115.157:8080
184.66.18.83:80
178.148.55.236:8080
72.47.248.48:7080
45.173.88.33:80
77.55.211.77:8080
149.62.173.247:8080
219.92.13.25:80
190.128.173.10:80
2.47.112.152:80
191.99.160.58:80
12.162.84.2:8080
190.115.18.139:8080
191.182.6.118:80
24.135.1.177:80
65.36.62.20:80
68.183.190.199:8080
110.142.219.51:80
138.97.60.141:7080
72.135.200.124:80
85.109.159.61:443
178.250.54.208:8080
213.60.96.117:80
204.225.249.100:7080
67.247.242.247:80
114.109.179.60:80
5.196.35.138:7080
70.32.84.74:8080
82.196.15.205:8080
68.183.170.114:8080
190.2.31.172:80
46.28.111.142:7080
177.74.228.34:80
192.241.143.52:8080
85.105.140.135:443
190.6.193.152:8080
24.148.98.177:80
82.76.111.249:443
81.129.198.57:80
186.103.141.250:443
185.94.252.12:80
174.100.27.229:80
58.171.153.81:80
177.72.13.80:80
190.190.148.27:8080
61.92.159.208:8080
199.203.62.165:80
104.131.41.185:8080
189.131.57.131:80
24.135.198.218:80
190.24.243.186:80
137.74.106.111:7080
181.129.96.162:8080
177.73.0.98:443
51.159.23.217:443
178.79.163.131:8080
181.30.61.163:443
Signatures
-
Emotet family
-
Executes dropped EXE 1 IoCs
Processes:
rekeywiz.exepid process 4960 rekeywiz.exe -
Drops file in System32 directory 1 IoCs
Processes:
E1-20200827_170748.exedescription ioc process File opened for modification C:\Windows\SysWOW64\fwpolicyiomgr\rekeywiz.exe E1-20200827_170748.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
E1-20200827_170748.exerekeywiz.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E1-20200827_170748.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rekeywiz.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
rekeywiz.exepid process 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe 4960 rekeywiz.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
E1-20200827_170748.exepid process 3516 E1-20200827_170748.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
E1-20200827_170748.exerekeywiz.exepid process 3516 E1-20200827_170748.exe 3516 E1-20200827_170748.exe 4960 rekeywiz.exe 4960 rekeywiz.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
E1-20200827_170748.exedescription pid process target process PID 3516 wrote to memory of 4960 3516 E1-20200827_170748.exe rekeywiz.exe PID 3516 wrote to memory of 4960 3516 E1-20200827_170748.exe rekeywiz.exe PID 3516 wrote to memory of 4960 3516 E1-20200827_170748.exe rekeywiz.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\E1-20200827_170748.exe"C:\Users\Admin\AppData\Local\Temp\E1-20200827_170748.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SysWOW64\fwpolicyiomgr\rekeywiz.exe"C:\Windows\SysWOW64\fwpolicyiomgr\rekeywiz.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4960
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
468KB
MD58b68758c3a05bcc20c7b6fc24b04e3fa
SHA14fff82211a8d80f432ec1e7cde80750307f8df8f
SHA2560f97585806e971e7dcaafc5c323f35f071ee8b277237fab17ef321085ab0715c
SHA512c2c85897d4fc2fd978e46463f194d7cd37eb46f8e94dbd5b65542a966c178d9410f45b224b4150d2623e79579aee052bdf70832bda8e06fb325b4c297d7415ed