Analysis

  • max time kernel
    147s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 20:05

General

  • Target

    64988626987ead87c1201ea5b6190acb_JaffaCakes118.exe

  • Size

    217KB

  • MD5

    64988626987ead87c1201ea5b6190acb

  • SHA1

    bf73ac6e6f25f08b23ebd3f9dbd3caa0e69a098b

  • SHA256

    74fd0f4cea9f4a58e00c437103f174849c230f12a8a15eb02f44f2070449fb91

  • SHA512

    216fea83e0c6c44b53eb31c0302bd784f47a2f7b9f2482796789a0844c660fac93076cdf60f5236d4be175c6e19b61e844facd0bdb92e61d524e3c33b73e85e7

  • SSDEEP

    3072:ghwzKIBjNtuBNjTFgEnf2qcmWsnvspn8XldWpz60icVgN8JSJ68UPslHh:qFIpNtuBRj2qMW0olYpz6zugNS8Esn

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

50.116.86.205:8080

209.97.168.52:8080

37.187.2.199:443

149.202.197.94:8080

104.239.175.211:8080

104.131.11.150:8080

144.139.247.220:80

59.103.164.174:80

182.176.132.213:8090

87.230.19.21:8080

149.202.153.252:8080

103.39.131.88:80

107.170.24.125:8080

192.241.255.77:8080

190.145.67.134:8090

186.75.241.230:80

192.241.220.155:8080

178.210.51.222:8080

37.157.194.134:443

31.12.67.62:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64988626987ead87c1201ea5b6190acb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\64988626987ead87c1201ea5b6190acb_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\64988626987ead87c1201ea5b6190acb_JaffaCakes118.exe
      --a63347da
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2196
  • C:\Windows\SysWOW64\wsaspeed.exe
    "C:\Windows\SysWOW64\wsaspeed.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Windows\SysWOW64\wsaspeed.exe
      --b95da4d4
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1216-12-0x00000000001D0000-0x00000000001E5000-memory.dmp
    Filesize

    84KB

  • memory/1216-17-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1720-0-0x0000000000230000-0x0000000000245000-memory.dmp
    Filesize

    84KB

  • memory/1720-6-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1720-5-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/2196-7-0x00000000002B0000-0x00000000002C5000-memory.dmp
    Filesize

    84KB

  • memory/2196-18-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/2660-19-0x0000000000250000-0x0000000000265000-memory.dmp
    Filesize

    84KB

  • memory/2660-24-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB