Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 07:33

General

  • Target

    5de15f2a06e9fb2727c3a351164a8288_JaffaCakes118.exe

  • Size

    195KB

  • MD5

    5de15f2a06e9fb2727c3a351164a8288

  • SHA1

    cdf63bbe5f06e7bd663b59ee9c69c3d51666db12

  • SHA256

    cd04dc2e3ab620a174d395f2df44f5d3568762e86f1af9f00e4a27e144b2d975

  • SHA512

    3283758e7c22726f123da8adf08ef7f920463fc69f32492c0e11a264b89f45cc49386453d8a9b3c5fcdeee46e4a6e1843c7b6819922d303eda2b3176a33f2042

  • SSDEEP

    3072:bkgyzbBp52B0ym2O7kXi42TFI57Z2kgn9UnJcyBaoqBuBhh6U74AZeH4vwt3:b9Ytp52B0Taif+0UnfaoqBihh175Fa

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

189.173.113.67:443

200.123.101.90:80

170.130.31.177:8080

51.255.165.160:8080

45.56.79.249:443

185.86.148.222:8080

190.4.50.26:80

187.188.166.192:80

94.177.183.28:8080

201.213.32.59:80

76.69.29.42:80

190.96.118.15:443

81.213.215.216:50000

80.85.87.122:8080

186.1.41.111:443

183.82.97.25:80

220.241.38.226:50000

14.160.93.230:80

200.58.83.179:80

138.68.106.4:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5de15f2a06e9fb2727c3a351164a8288_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5de15f2a06e9fb2727c3a351164a8288_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Users\Admin\AppData\Local\Temp\5de15f2a06e9fb2727c3a351164a8288_JaffaCakes118.exe
      --12549691
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1980
  • C:\Windows\SysWOW64\changesnav.exe
    "C:\Windows\SysWOW64\changesnav.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\SysWOW64\changesnav.exe
      --cffa21f2
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\5847f796e40b24ab4b196e9bf5777c79_5a32ead2-14a8-4b34-b6a3-85cfb28e2fbd
    Filesize

    50B

    MD5

    c14842e691d2aa61b9d595e1be388f4d

    SHA1

    f7c1944b8c0d66b7e946fa9f203d6c2e8ff40725

    SHA256

    e4727b1d8ab8799bf1b4bb1e93e89482f1a6a6a890d8ef894c1b966168422de9

    SHA512

    2c9406f1c18d6518bc7c6f59e5f6cdc284e4858ccdc3c47bcbe56c43e16977305bb2c21b4e0ec43a072429bfb66a20af342b6197b678f606f61a6f779c6ccce6

  • memory/316-13-0x00000000007F0000-0x0000000000807000-memory.dmp
    Filesize

    92KB

  • memory/316-18-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/1980-7-0x00000000006E0000-0x00000000006F7000-memory.dmp
    Filesize

    92KB

  • memory/1980-19-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/3844-21-0x0000000000CC0000-0x0000000000CD7000-memory.dmp
    Filesize

    92KB

  • memory/3844-26-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/4536-0-0x0000000000710000-0x0000000000727000-memory.dmp
    Filesize

    92KB

  • memory/4536-5-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/4536-6-0x00000000006F0000-0x0000000000701000-memory.dmp
    Filesize

    68KB