Overview
overview
10Static
static
3E1-2020082...16.exe
windows7-x64
10E1-2020082...16.exe
windows10-2004-x64
10E1-2020082...15.exe
windows7-x64
10E1-2020082...15.exe
windows10-2004-x64
10E1-2020082...10.exe
windows7-x64
10E1-2020082...10.exe
windows10-2004-x64
10E1-2020082...27.exe
windows7-x64
10E1-2020082...27.exe
windows10-2004-x64
10E1-2020082...48.exe
windows7-x64
10E1-2020082...48.exe
windows10-2004-x64
10E1-2020082...10.exe
windows7-x64
10E1-2020082...10.exe
windows10-2004-x64
10E1-2020082...48.exe
windows7-x64
10E1-2020082...48.exe
windows10-2004-x64
10E2-2020082...28.exe
windows7-x64
10E2-2020082...28.exe
windows10-2004-x64
10E2-2020082...15.exe
windows7-x64
10E2-2020082...15.exe
windows10-2004-x64
10E2-2020082...02.exe
windows7-x64
10E2-2020082...02.exe
windows10-2004-x64
10E2-2020082...54.exe
windows7-x64
10E2-2020082...54.exe
windows10-2004-x64
10E2-2020082...48.exe
windows7-x64
10E2-2020082...48.exe
windows10-2004-x64
10E2-2020082...21.exe
windows7-x64
10E2-2020082...21.exe
windows10-2004-x64
10E3-2020082...31.exe
windows7-x64
10E3-2020082...31.exe
windows10-2004-x64
10E3-2020082...28.exe
windows7-x64
10E3-2020082...28.exe
windows10-2004-x64
10E3-2020082...56.exe
windows7-x64
10E3-2020082...56.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 00:03
Static task
static1
Behavioral task
behavioral1
Sample
E1-20200827_061516.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
E1-20200827_061516.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
E1-20200827_090915.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
E1-20200827_090915.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
E1-20200827_095810.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
E1-20200827_095810.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
E1-20200827_145627.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
E1-20200827_145627.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
E1-20200827_162348.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
E1-20200827_162348.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
E1-20200827_163610.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
E1-20200827_163610.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
E1-20200827_170748.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
E1-20200827_170748.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
E2-20200827_061428.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
E2-20200827_061428.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
E2-20200827_090615.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
E2-20200827_090615.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
E2-20200827_145402.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
E2-20200827_145402.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
E2-20200827_162454.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
E2-20200827_162454.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
E2-20200827_163448.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
E2-20200827_163448.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
E2-20200827_170621.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
E2-20200827_170621.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
E3-20200827_061531.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
E3-20200827_061531.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
E3-20200827_090928.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
E3-20200827_090928.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
E3-20200827_145656.exe
Resource
win7-20240903-en
General
-
Target
E1-20200827_095810.exe
-
Size
202KB
-
MD5
a8117e700e265412085b4cc41ea5bd37
-
SHA1
4f3646d9305d0c6b79f7dd50d00649a639eba8ce
-
SHA256
94477836420ad52b170b6ca8f84bff105c42c5cc7d7fd433599771cac80b4029
-
SHA512
9ba305f7501f60adc2608e1c52bb9638010d8297b8f84a4b842291854852454d76fe498194a05304326a8051004859b0260c274e421a4b80e03ebfdf4185ae92
-
SSDEEP
3072:xOT444444444444444444444444444444444444444444444444444444444444E:4zjOQOjuoPR
Malware Config
Extracted
emotet
Epoch1
71.197.211.156:80
91.121.54.71:8080
209.236.123.42:8080
89.32.150.160:8080
68.183.190.199:8080
45.161.242.102:80
217.199.160.224:7080
73.116.193.136:80
190.163.31.26:80
68.183.170.114:8080
207.144.103.227:80
114.109.179.60:80
178.148.55.236:8080
188.135.15.49:80
72.47.248.48:7080
83.169.21.32:7080
24.135.198.218:80
212.174.55.22:443
174.100.27.229:80
192.241.143.52:8080
217.13.106.14:8080
185.94.252.12:80
65.36.62.20:80
212.93.117.170:80
219.92.8.17:8080
149.62.173.247:8080
186.103.141.250:443
190.115.18.139:8080
46.28.111.142:7080
51.255.165.160:8080
24.135.1.177:80
94.176.234.118:443
191.182.6.118:80
192.241.146.84:8080
187.162.248.237:80
104.131.41.185:8080
190.128.173.10:80
181.30.61.163:443
190.2.31.172:80
103.106.236.83:8080
45.33.77.42:8080
104.131.103.37:8080
212.71.237.140:8080
186.70.127.199:8090
190.190.148.27:8080
110.142.219.51:80
178.79.163.131:8080
77.90.136.129:8080
189.2.177.210:443
178.250.54.208:8080
45.173.88.33:80
72.135.200.124:80
85.105.140.135:443
85.109.159.61:443
91.219.169.180:80
70.32.84.74:8080
70.32.115.157:8080
82.163.245.38:80
190.147.137.153:443
181.129.96.162:8080
2.47.112.152:80
190.24.243.186:80
185.94.252.27:443
12.162.84.2:8080
170.81.48.2:80
190.6.193.152:8080
213.60.96.117:80
24.148.98.177:80
87.106.46.107:8080
58.171.153.81:80
188.2.217.94:80
73.213.208.163:80
177.73.0.98:443
95.9.180.128:80
82.76.111.249:443
81.129.198.57:80
172.104.169.32:8080
191.99.160.58:80
138.97.60.141:7080
137.74.106.111:7080
177.74.228.34:80
189.131.57.131:80
111.67.12.221:8080
61.92.159.208:8080
37.52.87.0:80
5.196.35.138:7080
77.55.211.77:8080
152.169.22.67:80
219.92.13.25:80
67.247.242.247:80
199.203.62.165:80
50.28.51.143:8080
51.159.23.217:443
190.195.129.227:8090
77.238.212.227:80
177.72.13.80:80
204.225.249.100:7080
82.196.15.205:8080
Signatures
-
Emotet family
-
Executes dropped EXE 1 IoCs
Processes:
capiprovider.exepid process 3428 capiprovider.exe -
Drops file in System32 directory 1 IoCs
Processes:
E1-20200827_095810.exedescription ioc process File opened for modification C:\Windows\SysWOW64\ureg\capiprovider.exe E1-20200827_095810.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
E1-20200827_095810.execapiprovider.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E1-20200827_095810.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language capiprovider.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
capiprovider.exepid process 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe 3428 capiprovider.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
E1-20200827_095810.exepid process 2164 E1-20200827_095810.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
E1-20200827_095810.exedescription pid process target process PID 2164 wrote to memory of 3428 2164 E1-20200827_095810.exe capiprovider.exe PID 2164 wrote to memory of 3428 2164 E1-20200827_095810.exe capiprovider.exe PID 2164 wrote to memory of 3428 2164 E1-20200827_095810.exe capiprovider.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\E1-20200827_095810.exe"C:\Users\Admin\AppData\Local\Temp\E1-20200827_095810.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\ureg\capiprovider.exe"C:\Windows\SysWOW64\ureg\capiprovider.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3428
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5a8117e700e265412085b4cc41ea5bd37
SHA14f3646d9305d0c6b79f7dd50d00649a639eba8ce
SHA25694477836420ad52b170b6ca8f84bff105c42c5cc7d7fd433599771cac80b4029
SHA5129ba305f7501f60adc2608e1c52bb9638010d8297b8f84a4b842291854852454d76fe498194a05304326a8051004859b0260c274e421a4b80e03ebfdf4185ae92