Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 09:57

General

  • Target

    0763373cbfec0659aa5c654cd0cc3a77_JaffaCakes118.exe

  • Size

    532KB

  • MD5

    0763373cbfec0659aa5c654cd0cc3a77

  • SHA1

    6bdb202ad718f965ad6d2ea3ac884c938dbf2cc6

  • SHA256

    885a74f5f69df2c4d208cbf26dbe9d24c464a716e00fb4734b1bcd12d7332a3c

  • SHA512

    d5b495d12379ebc3f60bcef4147bec928bbe6115eb74b83a637c35c436a40b698154638a22868dc0f76b7fc91072bef5176be9e9179362ae06589d62b51e996a

  • SSDEEP

    6144:ZCPy7WF4+2vgvrRlrT4+5XepCbR1AqoFeW/wWYmRPHuid:APQ+2vkrRlPXepCbR1AqYdHui

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

174.106.122.139:80

159.203.116.47:8080

173.249.6.108:443

104.236.246.93:8080

174.45.13.118:80

137.59.187.107:8080

94.200.114.161:80

37.187.72.193:8080

67.10.155.92:80

121.124.124.40:7080

24.43.99.75:80

75.139.38.211:80

109.74.5.95:8080

137.119.36.33:80

74.134.41.124:80

66.65.136.14:80

94.1.108.190:443

181.169.235.7:80

79.137.83.50:443

104.131.44.150:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0763373cbfec0659aa5c654cd0cc3a77_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0763373cbfec0659aa5c654cd0cc3a77_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\SysWOW64\PortableDeviceApi\w32topl.exe
      "C:\Windows\SysWOW64\PortableDeviceApi\w32topl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2368

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\PortableDeviceApi\w32topl.exe
    Filesize

    532KB

    MD5

    0763373cbfec0659aa5c654cd0cc3a77

    SHA1

    6bdb202ad718f965ad6d2ea3ac884c938dbf2cc6

    SHA256

    885a74f5f69df2c4d208cbf26dbe9d24c464a716e00fb4734b1bcd12d7332a3c

    SHA512

    d5b495d12379ebc3f60bcef4147bec928bbe6115eb74b83a637c35c436a40b698154638a22868dc0f76b7fc91072bef5176be9e9179362ae06589d62b51e996a

  • memory/2368-10-0x00000000021F0000-0x0000000002202000-memory.dmp
    Filesize

    72KB

  • memory/2368-14-0x0000000002210000-0x0000000002220000-memory.dmp
    Filesize

    64KB

  • memory/4484-0-0x0000000002380000-0x0000000002392000-memory.dmp
    Filesize

    72KB

  • memory/4484-4-0x00000000023B0000-0x00000000023C0000-memory.dmp
    Filesize

    64KB

  • memory/4484-7-0x0000000002260000-0x000000000226F000-memory.dmp
    Filesize

    60KB

  • memory/4484-9-0x0000000000400000-0x0000000000489000-memory.dmp
    Filesize

    548KB