Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 20:53

General

  • Target

    56bc81878ed511de8382dc7682189a01_JaffaCakes118.exe

  • Size

    66KB

  • MD5

    56bc81878ed511de8382dc7682189a01

  • SHA1

    b887fceeee00e3071b4fe34a262938ca29e4c87a

  • SHA256

    78a7ded4f7911dea5d9df835f6b1063dd3d231e9f859b656a1634d84d630625e

  • SHA512

    2b215c2d5c7de62c9e051ac93a2265fc6123c6dde8f9363bcd5871e02681007fd082305f32a0fb1bcd302a4e5384b251a0eeaa75458f2c300939b04679f7fcf0

  • SSDEEP

    1536:imvvMondlsWeLFKkPoXpkM8yD6aiizM/GpR0gti848l2kircgW9v:fHnlspFKkASCo0xKWHv

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

187.188.166.192:80

181.197.2.80:443

200.90.86.170:8080

94.177.253.126:80

131.0.103.200:8080

70.32.94.58:8080

185.45.24.254:7080

212.112.113.235:80

157.7.164.178:8081

192.241.220.183:8080

203.99.188.203:990

190.117.206.153:443

120.138.101.250:80

91.109.5.28:8080

186.84.173.153:80

181.47.235.26:993

190.228.212.165:50000

75.154.163.1:8090

203.99.188.11:443

216.70.88.55:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56bc81878ed511de8382dc7682189a01_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\56bc81878ed511de8382dc7682189a01_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\56bc81878ed511de8382dc7682189a01_JaffaCakes118.exe
      --dda93a62
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1856
  • C:\Windows\SysWOW64\modernyork.exe
    "C:\Windows\SysWOW64\modernyork.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\modernyork.exe
      --ada94c00
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1856-0-0x0000000000B00000-0x0000000000B17000-memory.dmp
    Filesize

    92KB