Analysis

  • max time kernel
    131s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 00:33

General

  • Target

    31d5bc3c75d1573d9606a69160c1c8dc_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    31d5bc3c75d1573d9606a69160c1c8dc

  • SHA1

    967063b01f4703aad3ef5c1eacce2c529cd1899c

  • SHA256

    ab4c08ea8f44544dc9724bb196677561746643eba735a31d2284040077e79080

  • SHA512

    c266e7ddb921c626e561390a76c6a7efa3e9015118f5424fe745e7b154eac83a5c780d2c88f39901dda6cfc16d3559fe0bf33ce43d213eb5b24dbeb98c50a0f2

  • SSDEEP

    3072:QemGVt8GTylTmxGQHp6IRgBWnzr7HD37nnrrLnvKx/B44/Fo9uV:juEylTm/Hpnz/HXnr/vYi4/Fo

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

45.79.188.67:8080

77.237.248.136:8080

185.142.236.163:443

190.108.228.48:990

119.15.153.237:80

31.12.67.62:7080

80.11.163.139:21

190.226.44.20:21

45.33.49.124:443

103.97.95.218:143

187.144.189.58:50000

211.63.71.72:8080

182.76.6.2:8080

138.201.140.110:8080

190.145.67.134:8090

169.239.182.217:8080

46.105.131.87:80

78.24.219.147:8080

91.205.215.66:8080

85.104.59.244:20

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31d5bc3c75d1573d9606a69160c1c8dc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\31d5bc3c75d1573d9606a69160c1c8dc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\31d5bc3c75d1573d9606a69160c1c8dc_JaffaCakes118.exe
      --fab85776
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2804
  • C:\Windows\SysWOW64\rsatmove.exe
    "C:\Windows\SysWOW64\rsatmove.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\SysWOW64\rsatmove.exe
      --7c449517
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2616

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-0-0x0000000000250000-0x0000000000265000-memory.dmp
    Filesize

    84KB

  • memory/1704-2-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/2424-4-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/2616-9-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/2616-10-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/2616-11-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/2616-12-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/2804-3-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/2804-8-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/2804-7-0x00000000005F0000-0x0000000000605000-memory.dmp
    Filesize

    84KB