Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:51

General

  • Target

    6f0abe881cbd900fcbd7417ccdc5efdd_JaffaCakes118.exe

  • Size

    127KB

  • MD5

    6f0abe881cbd900fcbd7417ccdc5efdd

  • SHA1

    153cdc8e0c4bb8779556be6808a1dbcc4c467d0e

  • SHA256

    1f8000d9e5ec11e16e8c6348e6ffc8f13c0f3d1f97c473cc192994dfa9a21c50

  • SHA512

    5b400b0568df97241379aae67416f532a2402b55c12d26b400fb842aba0fdce4f516d03340143025865614831b7533a670139a5ce7e1811ebb26e328303766d7

  • SSDEEP

    3072:S7ENeetJZZ6PdIzMda4wTz33otG+xyz2DgIeR1jKi8G:VBJZZGIz93z33ryy6DO

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

83.169.33.157:8080

222.239.249.166:443

217.26.163.82:7080

91.205.173.54:8080

5.189.148.98:8080

187.177.155.123:990

172.245.13.50:8080

193.34.144.138:8080

119.159.150.176:443

143.95.101.72:8080

191.100.24.201:50000

139.162.185.116:443

195.201.56.68:7080

23.253.207.142:8080

192.163.221.191:8080

162.144.46.90:8080

103.205.177.229:80

190.189.79.73:80

163.172.97.112:8080

138.197.140.163:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f0abe881cbd900fcbd7417ccdc5efdd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f0abe881cbd900fcbd7417ccdc5efdd_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Users\Admin\AppData\Local\Temp\6f0abe881cbd900fcbd7417ccdc5efdd_JaffaCakes118.exe
      --6e0b1a60
      2⤵
      • Suspicious behavior: RenamesItself
      PID:848
  • C:\Windows\SysWOW64\leelattrib.exe
    "C:\Windows\SysWOW64\leelattrib.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Windows\SysWOW64\leelattrib.exe
      --6d42565c
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:5032

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\151006038beb3d5e9a4e1db2e6315db6_310807ab-751f-4d81-ae09-b202eaf21e19
    Filesize

    50B

    MD5

    2219ed8c4461bbee47dc0ac045013700

    SHA1

    f537ff444a352845422abf004e0087645f903a44

    SHA256

    a2291a4fcb3343cdfad5d198bdc7dd62af09605c264681fa26ed79cecb53c01e

    SHA512

    74026b6cb0f530e6acc0681ac68b990ca68f7baca7244b2954799b3556ee98c88f8d63092863cd391d1851b6e10795f54252da34a5d25da3911779891f8cb822

  • memory/848-6-0x00000000007F0000-0x0000000000804000-memory.dmp
    Filesize

    80KB

  • memory/848-11-0x00000000007E0000-0x00000000007EF000-memory.dmp
    Filesize

    60KB

  • memory/848-19-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/3316-0-0x0000000000BD0000-0x0000000000BE4000-memory.dmp
    Filesize

    80KB

  • memory/3316-5-0x0000000000550000-0x000000000055F000-memory.dmp
    Filesize

    60KB

  • memory/3416-13-0x0000000000A80000-0x0000000000A94000-memory.dmp
    Filesize

    80KB

  • memory/3416-18-0x0000000000A70000-0x0000000000A7F000-memory.dmp
    Filesize

    60KB

  • memory/5032-21-0x0000000000E80000-0x0000000000E94000-memory.dmp
    Filesize

    80KB

  • memory/5032-26-0x00000000005D0000-0x00000000005DF000-memory.dmp
    Filesize

    60KB