Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 14:30

General

  • Target

    f8917a1de9fa54d6e5d934a18ed32d80_JaffaCakes118.exe

  • Size

    288KB

  • MD5

    f8917a1de9fa54d6e5d934a18ed32d80

  • SHA1

    b5c1f0f5fbd6519f8025cc2851b2b2ec74a4129d

  • SHA256

    2f2e60d27b6981e0a31c20c070caa0add5ee469f636601fc36585901146e1299

  • SHA512

    f2155d2d49119cdcf1a5a086a08d7a57d7baf62226871aedce0e1ac17e00891bfa1ce3c464a412a91f8466fa2405864da83ab0b60869dc8e51fa2a3f608197ec

  • SSDEEP

    6144:nIOp7edGdGg5e4s/FJp4E/GvtVjPJC3lWWXq7f3he6WPEUBmcTZmZ7CTI:Is7edG0g5e4K7p4vXPQ/q7KEUwkZmZ7n

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

67.225.179.64:8080

192.241.220.155:8080

167.99.105.223:7080

176.31.200.130:8080

149.202.153.252:8080

5.196.74.210:8080

173.249.47.77:8080

192.81.213.192:8080

186.4.172.5:8080

159.65.25.128:8080

212.71.234.16:8080

181.143.53.227:21

186.4.172.5:443

46.105.131.87:80

181.143.194.138:443

94.205.247.10:80

190.145.67.134:8090

178.79.161.166:443

59.103.164.174:80

104.131.44.150:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8917a1de9fa54d6e5d934a18ed32d80_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8917a1de9fa54d6e5d934a18ed32d80_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Users\Admin\AppData\Local\Temp\f8917a1de9fa54d6e5d934a18ed32d80_JaffaCakes118.exe
      --445ec36f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2024
  • C:\Windows\SysWOW64\orderedsongs.exe
    "C:\Windows\SysWOW64\orderedsongs.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\SysWOW64\orderedsongs.exe
      --d5e75e63
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\2ef03a69763eed69ac5af7ea9398ce42_ea0aa4d6-aa48-4733-9e64-85ab59ce35b0

    Filesize

    50B

    MD5

    38d78ef65d1f71f5f9b31abec4d5b907

    SHA1

    a34b524f069aadb1f87718544300e2bad01b7639

    SHA256

    1adee8b768ee663dbd4b88f9dd19f415e6f2c2c8cdb2f0345610bdd742091a71

    SHA512

    5599ec94c25927c29daf27e07158643fc1c6642f94d8fe010f66134e556f70ca1a06b18edc98376e32e74efb6b2e167f1e7480e1251487a3404b25b16807961b

  • memory/1844-0-0x00000000022B0000-0x00000000022C7000-memory.dmp

    Filesize

    92KB

  • memory/1844-5-0x0000000002290000-0x00000000022A1000-memory.dmp

    Filesize

    68KB

  • memory/2024-6-0x0000000002180000-0x0000000002197000-memory.dmp

    Filesize

    92KB

  • memory/2024-17-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/2600-12-0x00000000010C0000-0x00000000010D7000-memory.dmp

    Filesize

    92KB

  • memory/3560-19-0x0000000000720000-0x0000000000737000-memory.dmp

    Filesize

    92KB