Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 08:22

General

  • Target

    e210591331015f331070a2eb226c3276_JaffaCakes118.exe

  • Size

    231KB

  • MD5

    e210591331015f331070a2eb226c3276

  • SHA1

    af03b1a0714e2c69caff168ae899845d523dc26e

  • SHA256

    a2cd31d2e2ec2804a9a08e4254e54e8dd57a6d53498ac042c4742d4b0aaff3aa

  • SHA512

    62485ddb72e94370f537e7114ca7edf59cf98cbf98b7b15f9d2c89e481124fcbf29db5bd5737176653d33f61e20b9ead91ff9bbfa73bcdfe2608f8568385ecbb

  • SSDEEP

    3072:Qqg1hMvlqcr0qrIFQfCmVw+AguaZAMHlDq1wUr5QXlt1FyUy/HFuSefttvTcYlve:qE0q9qmKdaZtyHNQtFJy/Fu/TlBe

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

107.170.27.84:443

85.234.143.94:8080

204.225.249.100:8080

173.212.220.251:443

60.54.37.25:80

178.249.187.151:8080

91.83.93.124:7080

77.245.101.134:8080

68.183.190.199:8080

203.25.159.3:8080

41.75.135.93:7080

46.28.111.142:7080

163.172.40.218:7080

45.79.95.107:443

181.198.203.45:443

185.86.148.222:8080

181.231.62.54:80

186.23.132.93:990

46.29.183.211:8080

62.75.143.100:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e210591331015f331070a2eb226c3276_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e210591331015f331070a2eb226c3276_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3796
    • C:\Users\Admin\AppData\Local\Temp\e210591331015f331070a2eb226c3276_JaffaCakes118.exe
      --80015a3f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      PID:1916
  • C:\Windows\SysWOW64\publishleel.exe
    "C:\Windows\SysWOW64\publishleel.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Windows\SysWOW64\publishleel.exe
      --5fe1d845
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:5008
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4336,i,16316361669272684588,6171287487746154806,262144 --variations-seed-version --mojo-platform-channel-handle=3776 /prefetch:8
    1⤵
      PID:464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\48bae10395803ec9837e9066013cf3c9_76278eb0-9988-43b4-9423-af5897ebbcb4

      Filesize

      50B

      MD5

      911de579f6376183728f123e2ce3c17b

      SHA1

      031548be22ea31318a9f5a101bdc0e4d83fd4e18

      SHA256

      fd415fb045007f00f95ab35c7e5227a161574e1034a50ffdf84186e5918dd41a

      SHA512

      a77d46652e8d4861e41ffdb465e871dd30182c85596773a848ba291b561dea124816e08b8cb0723316fa0d6cbc062aa0f926f84b4bc2ac04032db1ac556f27a8

    • memory/1916-7-0x00000000007D0000-0x00000000007E7000-memory.dmp

      Filesize

      92KB

    • memory/1916-19-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3796-0-0x0000000000A00000-0x0000000000A17000-memory.dmp

      Filesize

      92KB

    • memory/3796-5-0x00000000009E0000-0x00000000009F1000-memory.dmp

      Filesize

      68KB

    • memory/3796-6-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/5008-21-0x00000000006E0000-0x00000000006F7000-memory.dmp

      Filesize

      92KB

    • memory/5008-26-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/5028-13-0x00000000007C0000-0x00000000007D7000-memory.dmp

      Filesize

      92KB

    • memory/5028-18-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB