Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 15:57

General

  • Target

    6f0e29a40b8fe4e72e213df6cd6542b3_JaffaCakes118.exe

  • Size

    287KB

  • MD5

    6f0e29a40b8fe4e72e213df6cd6542b3

  • SHA1

    853af46cdd182f06f67e5b369735905d57bae6c1

  • SHA256

    70b41b2769fccfffef2eb5590674737ccfa8f73adeb750cf54e330eed633c75e

  • SHA512

    0b5ea8e3f51244139bd4af5230b2a9db394cb8a406180bf183ba9d9b10f49a9251073515f91ee0f739cc547f18b22807dd56e4d52982cd9e69ddfa158af90ec7

  • SSDEEP

    6144:n5NeJNQUnrdBFA7u3BncB0lpPW6I/Y9abCcpKAGJ6goqvUt4lM:2BcB0PPWl/Y9ab8AG5oqvlM

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

107.170.27.84:443

85.234.143.94:8080

204.225.249.100:8080

173.212.220.251:443

60.54.37.25:80

178.249.187.151:8080

91.83.93.124:7080

77.245.101.134:8080

68.183.190.199:8080

203.25.159.3:8080

41.75.135.93:7080

46.28.111.142:7080

163.172.40.218:7080

45.79.95.107:443

181.198.203.45:443

185.86.148.222:8080

181.231.62.54:80

186.23.132.93:990

46.29.183.211:8080

62.75.143.100:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f0e29a40b8fe4e72e213df6cd6542b3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f0e29a40b8fe4e72e213df6cd6542b3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\6f0e29a40b8fe4e72e213df6cd6542b3_JaffaCakes118.exe
      --3555520e
      2⤵
      • Suspicious behavior: RenamesItself
      PID:904
  • C:\Windows\SysWOW64\manualchunker.exe
    "C:\Windows\SysWOW64\manualchunker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\SysWOW64\manualchunker.exe
      --248e91ea
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-18-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/2348-5-0x0000000000340000-0x0000000000351000-memory.dmp
    Filesize

    68KB

  • memory/2348-6-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/2348-0-0x0000000000360000-0x0000000000377000-memory.dmp
    Filesize

    92KB

  • memory/2560-12-0x0000000000650000-0x0000000000667000-memory.dmp
    Filesize

    92KB

  • memory/2560-17-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/2680-19-0x00000000003C0000-0x00000000003D7000-memory.dmp
    Filesize

    92KB

  • memory/2680-24-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB