Analysis

  • max time kernel
    136s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 19:03

General

  • Target

    01738048f2a1a57ad742fcb229321863_JaffaCakes118.exe

  • Size

    112KB

  • MD5

    01738048f2a1a57ad742fcb229321863

  • SHA1

    a55a6f0ec3703b6cc685d2245cf1eb6f1f6a54d8

  • SHA256

    0999942f3df97b6c6d008d49828919738a261c798667ae1cdcf3825e2e0c417b

  • SHA512

    4a0f19d9f03e189d9a1e767ed0eee38d3b04e26552bae8530376188ef7bd339fac506660e8bc7c12f230f65f0dff99399a2e5a183ddb44bd68f21133b33d87ed

  • SSDEEP

    1536:Yzie/tPYOypPHtHUtSCSehr340YJ7bZ1oUZ5cRUdtyh7uxtFwNeE2IOpC:YGeVPYOgtHUtrR00OcENdtyhEkNZ24

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.192.39.136:80

5.189.168.53:8080

162.241.41.111:7080

190.85.46.52:7080

190.190.15.20:80

181.95.133.104:80

41.212.89.128:80

115.176.16.221:80

143.95.101.72:8080

75.127.14.170:8080

116.202.10.123:8080

74.208.173.91:8080

103.93.220.182:80

50.116.78.109:8080

67.121.104.51:20

180.26.62.115:443

139.59.12.63:8080

76.18.16.210:80

113.161.148.81:80

5.79.70.250:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01738048f2a1a57ad742fcb229321863_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\01738048f2a1a57ad742fcb229321863_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\SysWOW64\stclient\Windows.Media.exe
      "C:\Windows\SysWOW64\stclient\Windows.Media.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3120

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\stclient\Windows.Media.exe
    Filesize

    112KB

    MD5

    01738048f2a1a57ad742fcb229321863

    SHA1

    a55a6f0ec3703b6cc685d2245cf1eb6f1f6a54d8

    SHA256

    0999942f3df97b6c6d008d49828919738a261c798667ae1cdcf3825e2e0c417b

    SHA512

    4a0f19d9f03e189d9a1e767ed0eee38d3b04e26552bae8530376188ef7bd339fac506660e8bc7c12f230f65f0dff99399a2e5a183ddb44bd68f21133b33d87ed

  • memory/2148-5-0x0000000002080000-0x0000000002090000-memory.dmp
    Filesize

    64KB

  • memory/2148-0-0x0000000002060000-0x0000000002072000-memory.dmp
    Filesize

    72KB

  • memory/2148-7-0x0000000002050000-0x000000000205F000-memory.dmp
    Filesize

    60KB

  • memory/2148-9-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3120-10-0x0000000001F60000-0x0000000001F72000-memory.dmp
    Filesize

    72KB

  • memory/3120-14-0x0000000001F80000-0x0000000001F90000-memory.dmp
    Filesize

    64KB