Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2024 18:43

General

  • Target

    e0ccd95818e20721117601c87e9be32b_JaffaCakes118.exe

  • Size

    424KB

  • MD5

    e0ccd95818e20721117601c87e9be32b

  • SHA1

    5ce865b008c068fb5171af1dd12160ab0ab8f596

  • SHA256

    153f2844beffdaeed329ea6f428a0a7fa17156330203407be1ca5764f31ef800

  • SHA512

    1e27f3b2e1a6dc6cea88e922ae7ddb9179338ff4ab2279fa1b7a78f57a2d98e92bc601d5d2b15ba7cd84056f729739f1859062d72d637b7d9e19b8b8a0e27edf

  • SSDEEP

    6144:4abhDkzV+z3ItUUiCFYcK/7X0XfGkDmrDI354KFzq+EP78YaAy2+1Oo:4YhozVKIixT7XFPc3iixEP7Z

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

12.163.208.58:80

45.33.35.74:8080

87.106.253.248:8080

192.241.146.84:8080

190.115.18.139:8080

65.36.62.20:80

170.81.48.2:80

83.169.21.32:7080

185.232.182.218:80

190.2.31.172:80

77.106.157.34:8080

82.230.1.24:80

202.4.58.197:80

201.213.177.139:80

78.249.119.122:80

123.51.47.18:80

77.90.136.129:8080

60.93.23.51:80

152.169.22.67:80

190.117.79.209:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0ccd95818e20721117601c87e9be32b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e0ccd95818e20721117601c87e9be32b_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Windows\SysWOW64\KBDLV1\ntprint.exe
      "C:\Windows\SysWOW64\KBDLV1\ntprint.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\KBDLV1\ntprint.exe

    Filesize

    424KB

    MD5

    e0ccd95818e20721117601c87e9be32b

    SHA1

    5ce865b008c068fb5171af1dd12160ab0ab8f596

    SHA256

    153f2844beffdaeed329ea6f428a0a7fa17156330203407be1ca5764f31ef800

    SHA512

    1e27f3b2e1a6dc6cea88e922ae7ddb9179338ff4ab2279fa1b7a78f57a2d98e92bc601d5d2b15ba7cd84056f729739f1859062d72d637b7d9e19b8b8a0e27edf

  • memory/1728-14-0x0000000000790000-0x00000000007A0000-memory.dmp

    Filesize

    64KB

  • memory/1728-10-0x0000000002080000-0x0000000002092000-memory.dmp

    Filesize

    72KB

  • memory/4876-5-0x00000000021D0000-0x00000000021E0000-memory.dmp

    Filesize

    64KB

  • memory/4876-7-0x00000000021C0000-0x00000000021CF000-memory.dmp

    Filesize

    60KB

  • memory/4876-0-0x00000000021F0000-0x0000000002202000-memory.dmp

    Filesize

    72KB

  • memory/4876-9-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB