Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 12:12

General

  • Target

    d1e813f613cbe307e8ee33f538118201_JaffaCakes118.exe

  • Size

    344KB

  • MD5

    d1e813f613cbe307e8ee33f538118201

  • SHA1

    1ec3b18d01b490f3c67ef87d89c181b02daae678

  • SHA256

    14b1407ab404813f29ac120f74512fdd2d1d6c735c951a424b3c8ec1a5afec6c

  • SHA512

    fc5f1ba71be748294cdcc8bcc476d9231551bfca67d072f5773ed08d7a05a22c9eaef1221e511cfb32689be46470bc184c2ed239e79586f2441305865eb1c4fe

  • SSDEEP

    6144:rr/JAPRthhyJrZ/489mw42uDLn+uy88ij484V4JFN:ehorZQ88LLn+uy5L4LN

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

192.158.216.73:80

85.214.28.226:8080

142.44.137.67:443

162.241.242.173:8080

85.152.162.105:80

62.30.7.67:443

78.24.219.147:8080

74.120.55.163:80

169.239.182.217:8080

216.208.76.186:80

95.213.236.64:8080

200.114.213.233:8080

104.131.44.150:8080

70.121.172.89:80

75.139.38.211:80

185.94.252.104:443

97.82.79.83:80

103.86.49.11:8080

79.98.24.39:8080

83.169.36.251:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1e813f613cbe307e8ee33f538118201_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1e813f613cbe307e8ee33f538118201_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\SysWOW64\colorcpl\KBDBHC.exe
      "C:\Windows\SysWOW64\colorcpl\KBDBHC.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\colorcpl\KBDBHC.exe

    Filesize

    344KB

    MD5

    d1e813f613cbe307e8ee33f538118201

    SHA1

    1ec3b18d01b490f3c67ef87d89c181b02daae678

    SHA256

    14b1407ab404813f29ac120f74512fdd2d1d6c735c951a424b3c8ec1a5afec6c

    SHA512

    fc5f1ba71be748294cdcc8bcc476d9231551bfca67d072f5773ed08d7a05a22c9eaef1221e511cfb32689be46470bc184c2ed239e79586f2441305865eb1c4fe

  • memory/1860-4-0x0000000000290000-0x000000000029C000-memory.dmp

    Filesize

    48KB

  • memory/1860-0-0x0000000000280000-0x000000000028E000-memory.dmp

    Filesize

    56KB

  • memory/1860-7-0x0000000000270000-0x000000000027B000-memory.dmp

    Filesize

    44KB

  • memory/1860-9-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/2264-14-0x0000000000320000-0x000000000032C000-memory.dmp

    Filesize

    48KB

  • memory/2264-10-0x0000000000310000-0x000000000031E000-memory.dmp

    Filesize

    56KB