Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2024 11:55

General

  • Target

    de4609fdcdad125d944f2504bc374889_JaffaCakes118.exe

  • Size

    390KB

  • MD5

    de4609fdcdad125d944f2504bc374889

  • SHA1

    59fc73bc9005f8e3224e23b1ecf1f3423e4fecbe

  • SHA256

    ffdc4b27517629aee22754c01eb4aa1d572f656e285324f8201c3674591cd3a1

  • SHA512

    d612f9a58865150ee7a41a3e956c13d104f8643ffe19752eb2106fcf135d02105ca9ddb46d423d84422fdbd1d5551a48435c9d23c5160cb1dbf276a45ef6cbb8

  • SSDEEP

    6144:IR7HRkYGs6z+X0HXttHtGTm7qaswyxZ7TowyPUzRILCWzLpWMVHx/9F3rNkFWV9:zY76xtxta9vxZ7TPy8RbW/MMf6cL

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

190.56.255.118:80

139.130.241.252:443

58.171.42.66:8080

108.179.206.219:8080

59.110.18.236:443

45.56.88.91:443

206.81.10.215:8080

167.71.10.37:8080

173.70.81.77:80

118.201.230.249:80

159.65.25.128:8080

59.103.164.174:80

191.92.209.110:7080

192.241.255.77:8080

181.31.213.158:8080

190.53.135.159:21

107.170.24.125:8080

201.184.105.242:443

183.102.238.69:465

190.108.228.48:990

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de4609fdcdad125d944f2504bc374889_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\de4609fdcdad125d944f2504bc374889_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Admin\AppData\Local\Temp\de4609fdcdad125d944f2504bc374889_JaffaCakes118.exe
      --3d39f588
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:4780
  • C:\Windows\SysWOW64\boostrds.exe
    "C:\Windows\SysWOW64\boostrds.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Windows\SysWOW64\boostrds.exe
      --f9817f0
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1696-0-0x0000000002290000-0x00000000022A7000-memory.dmp

    Filesize

    92KB

  • memory/1696-5-0x0000000000640000-0x0000000000651000-memory.dmp

    Filesize

    68KB

  • memory/4252-11-0x0000000001180000-0x0000000001197000-memory.dmp

    Filesize

    92KB

  • memory/4400-17-0x0000000000E00000-0x0000000000E17000-memory.dmp

    Filesize

    92KB

  • memory/4780-6-0x0000000002140000-0x0000000002157000-memory.dmp

    Filesize

    92KB

  • memory/4780-16-0x0000000000400000-0x0000000000468000-memory.dmp

    Filesize

    416KB