Analysis

  • max time kernel
    133s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 18:53

General

  • Target

    f902561545f078bc7070c5603927a680_JaffaCakes118.exe

  • Size

    392KB

  • MD5

    f902561545f078bc7070c5603927a680

  • SHA1

    8c38e04d5ba6fa339f008a245b7abc12b80d6565

  • SHA256

    c4b54b380d46d557a956845974bb641de683b1d0a4f82a77023427d736a1e478

  • SHA512

    596fdfa58b21cf17d02361b2a00dd31ae285e1c220d469acd016baa36c5099c3643a77575d7da61fd5eb340cab1795ec99482d01d3700bf1c4632409456d2239

  • SSDEEP

    6144:vQwl8GGD02Q98eFRDtelT6LXdooCXV5DLvmgB76/Sj2tcm5dqa5/sZ:vr8XD0DxDtyQXS5uPUiz5r5

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

50.63.13.135:8080

80.211.32.88:8080

222.239.249.166:443

54.38.94.197:8080

78.46.87.133:8080

191.100.24.201:50000

200.71.112.158:53

212.129.14.27:8080

190.189.79.73:80

176.58.93.123:80

113.52.135.33:7080

161.18.233.114:80

46.17.6.116:8080

192.241.220.183:8080

162.144.46.90:8080

95.216.207.86:7080

95.216.212.157:8080

217.26.163.82:7080

50.116.78.109:8080

142.93.87.198:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f902561545f078bc7070c5603927a680_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f902561545f078bc7070c5603927a680_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5116
    • C:\Users\Admin\AppData\Local\Temp\f902561545f078bc7070c5603927a680_JaffaCakes118.exe
      --d563a049
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:1112
  • C:\Windows\SysWOW64\speedmalert.exe
    "C:\Windows\SysWOW64\speedmalert.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Windows\SysWOW64\speedmalert.exe
      --707aa68c
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\3bb0238fa49ae7c2b93ce7ae073a1d87_a53bb4ca-6113-48bb-9609-441860fdd0d7

    Filesize

    50B

    MD5

    ff9f5f7083a18cd0ee88bca2f3433cd1

    SHA1

    469b8b86800ab7ac1b5257f1f9309b6855f6ded7

    SHA256

    2588a66baf280d7c3ad28e2134134ba31a6cdfa8666765a2fcba8a446b08d8d9

    SHA512

    15b3138040a1c38f8ef61a473aa428addaf42be8bad6906d4d68ba0fb20481dcef67050e9a9e6bebb7335f84cc38968391522b12b3000bdd3b9c692c3ea49700

  • memory/1112-6-0x00000000020C0000-0x00000000020D7000-memory.dmp

    Filesize

    92KB

  • memory/1112-17-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/1880-12-0x00000000018D0000-0x00000000018E7000-memory.dmp

    Filesize

    92KB

  • memory/3116-19-0x0000000000E50000-0x0000000000E67000-memory.dmp

    Filesize

    92KB

  • memory/5116-5-0x0000000002270000-0x0000000002281000-memory.dmp

    Filesize

    68KB

  • memory/5116-0-0x0000000002290000-0x00000000022A7000-memory.dmp

    Filesize

    92KB