Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 17:14

General

  • Target

    2127937008c1d07502ae039dc56b79b4_JaffaCakes118.exe

  • Size

    258KB

  • MD5

    2127937008c1d07502ae039dc56b79b4

  • SHA1

    c529479b9e9e77c43addb89266182c79ac23a731

  • SHA256

    1e8161875d16cb858c1262233aa7be1d54276644c28d6963cf7116907481a793

  • SHA512

    815eff2f71ff30a1ef025c126302cdbc9bd261f834b1fb88b4d4cac34e09aac3adad4b74cbd4aba5b091151c64649fd8a94ecca2aa21e35108d16de0c9566e9b

  • SSDEEP

    6144:eOvjHC4lzb94HfwRG9eqoZTCpy539NRvxg3cayb6GpWFp:vjHC4lzb94HfCXoMx5vxwrygFp

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

181.198.203.45:443

70.45.30.28:80

211.110.229.161:443

193.34.144.138:8080

74.208.173.91:8080

154.120.227.206:8080

124.150.175.133:80

192.163.221.191:8080

95.216.207.86:7080

142.93.87.198:8080

216.75.37.196:8080

181.47.235.26:993

198.57.217.170:8080

176.58.93.123:80

94.177.253.126:80

83.169.33.157:8080

186.18.224.149:80

157.7.164.178:8081

192.241.220.183:8080

216.70.88.55:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2127937008c1d07502ae039dc56b79b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2127937008c1d07502ae039dc56b79b4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Users\Admin\AppData\Local\Temp\2127937008c1d07502ae039dc56b79b4_JaffaCakes118.exe
      --72441329
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4440
  • C:\Windows\SysWOW64\clienthero.exe
    "C:\Windows\SysWOW64\clienthero.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Windows\SysWOW64\clienthero.exe
      --1bb03a97
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\8049f5751f521006eea6c344abdeca4a_54631303-6cba-4b22-b333-215df416769a

    Filesize

    50B

    MD5

    f730d90525420c3cc17e473d8c01f71c

    SHA1

    d1a3493df7b5f92e4df5a65b0ef3dc24a8744d63

    SHA256

    d7cba870504d6fca4e8bc2a965f8de5586e0af5886780deba265275e53d929f9

    SHA512

    09d865e1087ac655cc246665399febadd0c32415aa21370db6d9b8129ccaf1109d39e24f724fbce35dffebea8bada6e1a99e544ce4c09e2c990e026c00697645

  • memory/4128-0-0x0000000002D00000-0x0000000002D17000-memory.dmp

    Filesize

    92KB

  • memory/4128-5-0x00000000005F0000-0x0000000000601000-memory.dmp

    Filesize

    68KB

  • memory/4128-6-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/4440-7-0x00000000008E0000-0x00000000008F7000-memory.dmp

    Filesize

    92KB

  • memory/4440-19-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/4748-13-0x00000000005D0000-0x00000000005E7000-memory.dmp

    Filesize

    92KB

  • memory/4748-18-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/4776-26-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB