Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:17

General

  • Target

    03c00bbd77a823cb5d77e47811f8e6ea_JaffaCakes118.exe

  • Size

    216KB

  • MD5

    03c00bbd77a823cb5d77e47811f8e6ea

  • SHA1

    462093512e063978acaed31c41e822788c0535ff

  • SHA256

    e2e8a39be258007c41d8d3d7ec64d8e19fed5e28f6de774ba263b5a180597103

  • SHA512

    a976505f1ada620b97faf51f17a3000c54cf5c2dfef0af1d5b733439db5a08b14208eb2c5cb3fc5ee22c022f49ac3108830bf52a54fa9bec20ae834993bfd9f1

  • SSDEEP

    6144:426zQqGAvo3zkc4ccld5b2IOIQlNtGZknCko7Xs2sZI:4JGAgj18w2sC

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

181.30.61.163:443

209.126.6.222:8080

5.153.250.14:8080

188.135.15.49:80

104.131.41.185:8080

178.250.54.208:8080

50.28.51.143:8080

170.81.48.2:80

87.106.46.107:8080

191.99.160.58:80

187.162.248.237:80

89.32.150.160:8080

46.28.111.142:7080

190.190.148.27:8080

190.115.18.139:8080

178.79.163.131:8080

73.213.208.163:80

219.92.8.17:8080

95.9.180.128:80

212.71.237.140:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c00bbd77a823cb5d77e47811f8e6ea_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03c00bbd77a823cb5d77e47811f8e6ea_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\SysWOW64\diskpart\certca.exe
      "C:\Windows\SysWOW64\diskpart\certca.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4164

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\diskpart\certca.exe
    Filesize

    216KB

    MD5

    03c00bbd77a823cb5d77e47811f8e6ea

    SHA1

    462093512e063978acaed31c41e822788c0535ff

    SHA256

    e2e8a39be258007c41d8d3d7ec64d8e19fed5e28f6de774ba263b5a180597103

    SHA512

    a976505f1ada620b97faf51f17a3000c54cf5c2dfef0af1d5b733439db5a08b14208eb2c5cb3fc5ee22c022f49ac3108830bf52a54fa9bec20ae834993bfd9f1

  • memory/2872-0-0x00000000005B0000-0x00000000005BC000-memory.dmp
    Filesize

    48KB

  • memory/2872-4-0x00000000005A0000-0x00000000005A9000-memory.dmp
    Filesize

    36KB

  • memory/2872-5-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4164-11-0x00000000005B0000-0x00000000005BC000-memory.dmp
    Filesize

    48KB