Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:57

General

  • Target

    6f0e29a40b8fe4e72e213df6cd6542b3_JaffaCakes118.exe

  • Size

    287KB

  • MD5

    6f0e29a40b8fe4e72e213df6cd6542b3

  • SHA1

    853af46cdd182f06f67e5b369735905d57bae6c1

  • SHA256

    70b41b2769fccfffef2eb5590674737ccfa8f73adeb750cf54e330eed633c75e

  • SHA512

    0b5ea8e3f51244139bd4af5230b2a9db394cb8a406180bf183ba9d9b10f49a9251073515f91ee0f739cc547f18b22807dd56e4d52982cd9e69ddfa158af90ec7

  • SSDEEP

    6144:n5NeJNQUnrdBFA7u3BncB0lpPW6I/Y9abCcpKAGJ6goqvUt4lM:2BcB0PPWl/Y9ab8AG5oqvlM

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

107.170.27.84:443

85.234.143.94:8080

204.225.249.100:8080

173.212.220.251:443

60.54.37.25:80

178.249.187.151:8080

91.83.93.124:7080

77.245.101.134:8080

68.183.190.199:8080

203.25.159.3:8080

41.75.135.93:7080

46.28.111.142:7080

163.172.40.218:7080

45.79.95.107:443

181.198.203.45:443

185.86.148.222:8080

181.231.62.54:80

186.23.132.93:990

46.29.183.211:8080

62.75.143.100:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f0e29a40b8fe4e72e213df6cd6542b3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f0e29a40b8fe4e72e213df6cd6542b3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Users\Admin\AppData\Local\Temp\6f0e29a40b8fe4e72e213df6cd6542b3_JaffaCakes118.exe
      --3555520e
      2⤵
      • Suspicious behavior: RenamesItself
      PID:4548
  • C:\Windows\SysWOW64\anglepdf.exe
    "C:\Windows\SysWOW64\anglepdf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Windows\SysWOW64\anglepdf.exe
      --9e195971
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4300

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\01edac8cae020cd42786e051ebe37b67_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
    Filesize

    50B

    MD5

    5f22af36aff2e43cacf9a56ba4166900

    SHA1

    914ede992f5edd5523a3a127a88f7bca60c69665

    SHA256

    e0671a7dbf4fca7d937ff1300471c5823a57786710faba9f85daf9e843281e3a

    SHA512

    f7fd666c6dcdae2bf235bb2b00791cf00519579e3181e5e3fd67e70c9a4027d48335b6498f6116efa5e513b7750b0eebeb484a63555d277939923bb48d4f3bc8

  • memory/212-0-0x0000000000740000-0x0000000000757000-memory.dmp
    Filesize

    92KB

  • memory/212-6-0x0000000000720000-0x0000000000731000-memory.dmp
    Filesize

    68KB

  • memory/212-5-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/4160-13-0x00000000016B0000-0x00000000016C7000-memory.dmp
    Filesize

    92KB

  • memory/4160-18-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/4300-21-0x00000000001D0000-0x00000000001E7000-memory.dmp
    Filesize

    92KB

  • memory/4300-26-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/4548-7-0x00000000006E0000-0x00000000006F7000-memory.dmp
    Filesize

    92KB

  • memory/4548-19-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB