Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 20:05

General

  • Target

    64988626987ead87c1201ea5b6190acb_JaffaCakes118.exe

  • Size

    217KB

  • MD5

    64988626987ead87c1201ea5b6190acb

  • SHA1

    bf73ac6e6f25f08b23ebd3f9dbd3caa0e69a098b

  • SHA256

    74fd0f4cea9f4a58e00c437103f174849c230f12a8a15eb02f44f2070449fb91

  • SHA512

    216fea83e0c6c44b53eb31c0302bd784f47a2f7b9f2482796789a0844c660fac93076cdf60f5236d4be175c6e19b61e844facd0bdb92e61d524e3c33b73e85e7

  • SSDEEP

    3072:ghwzKIBjNtuBNjTFgEnf2qcmWsnvspn8XldWpz60icVgN8JSJ68UPslHh:qFIpNtuBRj2qMW0olYpz6zugNS8Esn

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

50.116.86.205:8080

209.97.168.52:8080

37.187.2.199:443

149.202.197.94:8080

104.239.175.211:8080

104.131.11.150:8080

144.139.247.220:80

59.103.164.174:80

182.176.132.213:8090

87.230.19.21:8080

149.202.153.252:8080

103.39.131.88:80

107.170.24.125:8080

192.241.255.77:8080

190.145.67.134:8090

186.75.241.230:80

192.241.220.155:8080

178.210.51.222:8080

37.157.194.134:443

31.12.67.62:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64988626987ead87c1201ea5b6190acb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\64988626987ead87c1201ea5b6190acb_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3796
    • C:\Users\Admin\AppData\Local\Temp\64988626987ead87c1201ea5b6190acb_JaffaCakes118.exe
      --a63347da
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4552
  • C:\Windows\SysWOW64\titlemailbox.exe
    "C:\Windows\SysWOW64\titlemailbox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Windows\SysWOW64\titlemailbox.exe
      --cbf676ce
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:632

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\5847f796e40b24ab4b196e9bf5777c79_5a32ead2-14a8-4b34-b6a3-85cfb28e2fbd
    Filesize

    50B

    MD5

    c14842e691d2aa61b9d595e1be388f4d

    SHA1

    f7c1944b8c0d66b7e946fa9f203d6c2e8ff40725

    SHA256

    e4727b1d8ab8799bf1b4bb1e93e89482f1a6a6a890d8ef894c1b966168422de9

    SHA512

    2c9406f1c18d6518bc7c6f59e5f6cdc284e4858ccdc3c47bcbe56c43e16977305bb2c21b4e0ec43a072429bfb66a20af342b6197b678f606f61a6f779c6ccce6

  • memory/632-21-0x00000000005F0000-0x0000000000605000-memory.dmp
    Filesize

    84KB

  • memory/632-26-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/3796-0-0x00000000006B0000-0x00000000006C5000-memory.dmp
    Filesize

    84KB

  • memory/3796-5-0x00000000006A0000-0x00000000006B0000-memory.dmp
    Filesize

    64KB

  • memory/3796-6-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/4412-13-0x00000000008F0000-0x0000000000905000-memory.dmp
    Filesize

    84KB

  • memory/4412-18-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/4552-8-0x00000000007B0000-0x00000000007C5000-memory.dmp
    Filesize

    84KB

  • memory/4552-19-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB