Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 04:52

General

  • Target

    e614eb699865a3b05745b68547fcd140_JaffaCakes118.exe

  • Size

    258KB

  • MD5

    e614eb699865a3b05745b68547fcd140

  • SHA1

    1364418b15979c1a3bdbc429e52af178890aeeb7

  • SHA256

    bc937d52514e974d3ffb7f71e7240fa6835e40d55a37381fa98c9ee83b0edfcd

  • SHA512

    0aabe96b372680e25f125b6250a24cbb44b65a150fdd9f126767d357264dbdac53cb54bf751973afa795e1e071b0f8909e0fcee92915d26a44c17a72f52cb9e6

  • SSDEEP

    6144:KOvjHC4lzb94HfwRG9eqoZTCpy539N5vxg3cayb6GpWF6:TjHC4lzb94HfCXoMxRvxwrygF6

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

165.227.156.155:443

104.239.175.211:8080

67.225.179.64:8080

192.241.220.155:8080

179.12.170.148:8080

5.196.74.210:8080

189.209.217.49:80

178.79.161.166:443

190.228.72.244:53

105.228.98.115:443

31.172.240.91:8080

136.243.177.26:8080

87.230.19.21:8080

171.101.153.86:990

37.157.194.134:443

209.141.41.136:8080

91.205.215.66:8080

167.99.105.223:7080

83.136.245.190:8080

167.71.10.37:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e614eb699865a3b05745b68547fcd140_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e614eb699865a3b05745b68547fcd140_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\e614eb699865a3b05745b68547fcd140_JaffaCakes118.exe
      --97b6f9b
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      PID:2288
  • C:\Windows\SysWOW64\miscclw.exe
    "C:\Windows\SysWOW64\miscclw.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Windows\SysWOW64\miscclw.exe
      --2bff7db8
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\3539ea59822c23255fc9ddff10be3e7d_6f95b8b4-c02b-43c9-8cd4-016780936b63

    Filesize

    50B

    MD5

    a991e08d046df61b120aa3b13fcdc58a

    SHA1

    dc72da2813c32f5d43d744edf1d6bf80e3fd771f

    SHA256

    2706ebfedffb0c3e5df585cae6d224d5b2e519eac992db5de31bcfb2779caefb

    SHA512

    62815596aca3ddca7b0839913b20462da8f5ab64877203929839956f4a908c932935622be528cecfdacf4b409b17eb003d641d2bed3f30e86a3d47d5110c9209

  • memory/1052-21-0x0000000000AF0000-0x0000000000B07000-memory.dmp

    Filesize

    92KB

  • memory/1052-26-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/1576-14-0x00000000018C0000-0x00000000018D7000-memory.dmp

    Filesize

    92KB

  • memory/1576-18-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/1852-5-0x00000000006B0000-0x00000000006C1000-memory.dmp

    Filesize

    68KB

  • memory/1852-0-0x0000000000A70000-0x0000000000A87000-memory.dmp

    Filesize

    92KB

  • memory/1852-6-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2288-7-0x00000000005C0000-0x00000000005D7000-memory.dmp

    Filesize

    92KB

  • memory/2288-19-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB