Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 20:34

General

  • Target

    56a74a8908b0828cfbe2fc3fe31370b5_JaffaCakes118.exe

  • Size

    150KB

  • MD5

    56a74a8908b0828cfbe2fc3fe31370b5

  • SHA1

    c3406c91d8ac0c51b8c355eaffe78b5c631e2f23

  • SHA256

    df159e1c84b06cf4634f46a45f88bcce5b42eda62066d5281f0102d75e69c83f

  • SHA512

    8b22efe067e1479e53573e2ed62cf047877e78e11b7a3dcfb5fd7713da45672c6694971adc9859d008abc9d55d15ac721b2d95df6524a0234e99783d38005ebc

  • SSDEEP

    3072:UxncMgH2URcG0yBaoqBuBhh6U74AZeH4vwt1UgCojoo:Ulc7H2U2iaoqBihh175FSUgCojoo

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

189.173.113.67:443

200.123.101.90:80

170.130.31.177:8080

51.255.165.160:8080

45.56.79.249:443

185.86.148.222:8080

190.4.50.26:80

187.188.166.192:80

94.177.183.28:8080

201.213.32.59:80

76.69.29.42:80

190.96.118.15:443

81.213.215.216:50000

80.85.87.122:8080

186.1.41.111:443

183.82.97.25:80

220.241.38.226:50000

14.160.93.230:80

200.58.83.179:80

138.68.106.4:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56a74a8908b0828cfbe2fc3fe31370b5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\56a74a8908b0828cfbe2fc3fe31370b5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\56a74a8908b0828cfbe2fc3fe31370b5_JaffaCakes118.exe
      --7cbcba61
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2132
  • C:\Windows\SysWOW64\duckemboss.exe
    "C:\Windows\SysWOW64\duckemboss.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Windows\SysWOW64\duckemboss.exe
      --8748c100
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1216-12-0x00000000007A0000-0x00000000007B7000-memory.dmp

    Filesize

    92KB

  • memory/1216-17-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2132-18-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2368-0-0x0000000000340000-0x0000000000357000-memory.dmp

    Filesize

    92KB

  • memory/2368-6-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2368-5-0x0000000000320000-0x0000000000331000-memory.dmp

    Filesize

    68KB

  • memory/3052-19-0x0000000000620000-0x0000000000637000-memory.dmp

    Filesize

    92KB

  • memory/3052-24-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB