Overview
overview
10Static
static
3E1-2020082...16.exe
windows7-x64
10E1-2020082...16.exe
windows10-2004-x64
10E1-2020082...15.exe
windows7-x64
10E1-2020082...15.exe
windows10-2004-x64
10E1-2020082...10.exe
windows7-x64
10E1-2020082...10.exe
windows10-2004-x64
10E1-2020082...27.exe
windows7-x64
10E1-2020082...27.exe
windows10-2004-x64
10E1-2020082...48.exe
windows7-x64
10E1-2020082...48.exe
windows10-2004-x64
10E1-2020082...10.exe
windows7-x64
10E1-2020082...10.exe
windows10-2004-x64
10E1-2020082...48.exe
windows7-x64
10E1-2020082...48.exe
windows10-2004-x64
10E2-2020082...28.exe
windows7-x64
10E2-2020082...28.exe
windows10-2004-x64
10E2-2020082...15.exe
windows7-x64
10E2-2020082...15.exe
windows10-2004-x64
10E2-2020082...02.exe
windows7-x64
10E2-2020082...02.exe
windows10-2004-x64
10E2-2020082...54.exe
windows7-x64
10E2-2020082...54.exe
windows10-2004-x64
10E2-2020082...48.exe
windows7-x64
10E2-2020082...48.exe
windows10-2004-x64
10E2-2020082...21.exe
windows7-x64
10E2-2020082...21.exe
windows10-2004-x64
10E3-2020082...31.exe
windows7-x64
10E3-2020082...31.exe
windows10-2004-x64
10E3-2020082...28.exe
windows7-x64
10E3-2020082...28.exe
windows10-2004-x64
10E3-2020082...56.exe
windows7-x64
10E3-2020082...56.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 00:03
Static task
static1
Behavioral task
behavioral1
Sample
E1-20200827_061516.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
E1-20200827_061516.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
E1-20200827_090915.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
E1-20200827_090915.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
E1-20200827_095810.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
E1-20200827_095810.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
E1-20200827_145627.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
E1-20200827_145627.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
E1-20200827_162348.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
E1-20200827_162348.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
E1-20200827_163610.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
E1-20200827_163610.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
E1-20200827_170748.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
E1-20200827_170748.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
E2-20200827_061428.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
E2-20200827_061428.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
E2-20200827_090615.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
E2-20200827_090615.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
E2-20200827_145402.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
E2-20200827_145402.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
E2-20200827_162454.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
E2-20200827_162454.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
E2-20200827_163448.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
E2-20200827_163448.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
E2-20200827_170621.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
E2-20200827_170621.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
E3-20200827_061531.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
E3-20200827_061531.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
E3-20200827_090928.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
E3-20200827_090928.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
E3-20200827_145656.exe
Resource
win7-20240903-en
General
-
Target
E2-20200827_061428.exe
-
Size
412KB
-
MD5
d877c44e3bb8450f4373c952c8940f09
-
SHA1
1fc9a7f8e433b3723547d473dd5a85f4dbbb8f9c
-
SHA256
69eb2fcf19e6b3fd975f41422f3609b3a23d6895ed29637ffc2327ef75a4cd30
-
SHA512
d1d25fb276b8437c9ec79784cba030eb3dacc4824aa78c82c82ff1cf298147cb2d08e0acb109df3439ec98dbb163d491bd065a544c78e296578727d5a54ba58b
-
SSDEEP
3072:WzoB+F9ah8tFGNhd5/2dGqHNLiFgpaO8072SBKUgMouNtaNv8ft+UhFZaexOAvvw:W8B+F9Nuhd56paJEZTMup8I+A
Malware Config
Extracted
emotet
Epoch2
173.81.218.65:80
45.55.36.51:443
91.83.93.99:7080
45.55.219.163:443
169.239.182.217:8080
24.43.99.75:80
78.24.219.147:8080
95.179.229.244:8080
107.5.122.110:80
47.144.21.12:443
204.197.146.48:80
139.99.158.11:443
190.160.53.126:80
74.120.55.163:80
74.109.108.202:80
47.146.117.214:80
104.236.246.93:8080
174.137.65.18:80
41.60.200.34:80
209.141.54.221:8080
74.208.45.104:8080
137.119.36.33:80
79.98.24.39:8080
97.82.79.83:80
189.212.199.126:443
200.41.121.90:80
5.196.74.210:8080
203.153.216.189:7080
68.171.118.7:80
87.106.136.232:8080
91.211.88.52:7080
98.109.204.230:80
176.111.60.55:8080
84.39.182.7:80
70.121.172.89:80
85.105.205.77:8080
174.102.48.180:443
87.106.139.101:8080
93.147.212.206:80
180.92.239.110:8080
62.30.7.67:443
187.161.206.24:80
153.232.188.106:80
85.152.162.105:80
104.131.11.150:443
24.179.13.119:80
194.187.133.160:443
157.147.76.151:80
46.105.131.79:8080
203.117.253.142:80
185.94.252.104:443
120.150.60.189:80
110.145.77.103:80
69.30.203.214:8080
94.200.114.161:80
75.139.38.211:80
37.139.21.175:8080
61.19.246.238:443
157.245.99.39:8080
167.86.90.214:8080
5.39.91.110:7080
168.235.67.138:7080
173.62.217.22:443
139.59.60.244:8080
93.51.50.171:8080
37.187.72.193:8080
109.74.5.95:8080
68.44.137.144:443
139.130.242.43:80
37.70.8.161:80
1.221.254.82:80
152.168.248.128:443
139.162.108.71:8080
201.173.217.124:443
113.160.130.116:8443
62.75.141.82:80
94.23.237.171:443
121.124.124.40:7080
95.213.236.64:8080
181.230.116.163:80
200.114.213.233:8080
190.55.181.54:443
137.59.187.107:8080
103.86.49.11:8080
24.137.76.62:80
83.169.36.251:8080
104.131.44.150:8080
67.205.85.243:8080
85.66.181.138:80
68.188.112.97:80
112.185.64.233:80
Signatures
-
Emotet family
-
Executes dropped EXE 1 IoCs
Processes:
xcopy.exepid process 3936 xcopy.exe -
Drops file in System32 directory 1 IoCs
Processes:
E2-20200827_061428.exedescription ioc process File opened for modification C:\Windows\SysWOW64\ProximityCommonPal\xcopy.exe E2-20200827_061428.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
E2-20200827_061428.exexcopy.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E2-20200827_061428.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xcopy.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
xcopy.exepid process 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe 3936 xcopy.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
E2-20200827_061428.exepid process 3520 E2-20200827_061428.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
E2-20200827_061428.exedescription pid process target process PID 3520 wrote to memory of 3936 3520 E2-20200827_061428.exe xcopy.exe PID 3520 wrote to memory of 3936 3520 E2-20200827_061428.exe xcopy.exe PID 3520 wrote to memory of 3936 3520 E2-20200827_061428.exe xcopy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\E2-20200827_061428.exe"C:\Users\Admin\AppData\Local\Temp\E2-20200827_061428.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\ProximityCommonPal\xcopy.exe"C:\Windows\SysWOW64\ProximityCommonPal\xcopy.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
412KB
MD5d877c44e3bb8450f4373c952c8940f09
SHA11fc9a7f8e433b3723547d473dd5a85f4dbbb8f9c
SHA25669eb2fcf19e6b3fd975f41422f3609b3a23d6895ed29637ffc2327ef75a4cd30
SHA512d1d25fb276b8437c9ec79784cba030eb3dacc4824aa78c82c82ff1cf298147cb2d08e0acb109df3439ec98dbb163d491bd065a544c78e296578727d5a54ba58b