Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 15:38

General

  • Target

    84aba2727476cb2db30a44e7cc6ecc76_JaffaCakes118.exe

  • Size

    287KB

  • MD5

    84aba2727476cb2db30a44e7cc6ecc76

  • SHA1

    c29fdbe2d4911f1f6458b01f8f9ddf8e5199a50c

  • SHA256

    ce6e354ee95722848879accb6dd2e273bf3703498820852030ea2081263bf3ce

  • SHA512

    940f0fc7abda3c2261e75cc727f2e678d217429a5448664423ed8506dbdc877f983c9e7361f47a8d5143f8408130b319c8f95486bea36c3e06c1dcd63645c8ae

  • SSDEEP

    6144:n5NeJNQUnrdBFA7u3BncB0lpPW6I/Y9abCcpKAGJ6goqvUt4l5:2BcB0PPWl/Y9ab8AG5oqvl5

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

107.170.27.84:443

85.234.143.94:8080

204.225.249.100:8080

173.212.220.251:443

60.54.37.25:80

178.249.187.151:8080

91.83.93.124:7080

77.245.101.134:8080

68.183.190.199:8080

203.25.159.3:8080

41.75.135.93:7080

46.28.111.142:7080

163.172.40.218:7080

45.79.95.107:443

181.198.203.45:443

185.86.148.222:8080

181.231.62.54:80

186.23.132.93:990

46.29.183.211:8080

62.75.143.100:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84aba2727476cb2db30a44e7cc6ecc76_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\84aba2727476cb2db30a44e7cc6ecc76_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Users\Admin\AppData\Local\Temp\84aba2727476cb2db30a44e7cc6ecc76_JaffaCakes118.exe
      --5369dd04
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2780
  • C:\Windows\SysWOW64\charfill.exe
    "C:\Windows\SysWOW64\charfill.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\SysWOW64\charfill.exe
      --2c2004ab
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\5847f796e40b24ab4b196e9bf5777c79_5a32ead2-14a8-4b34-b6a3-85cfb28e2fbd

    Filesize

    50B

    MD5

    c14842e691d2aa61b9d595e1be388f4d

    SHA1

    f7c1944b8c0d66b7e946fa9f203d6c2e8ff40725

    SHA256

    e4727b1d8ab8799bf1b4bb1e93e89482f1a6a6a890d8ef894c1b966168422de9

    SHA512

    2c9406f1c18d6518bc7c6f59e5f6cdc284e4858ccdc3c47bcbe56c43e16977305bb2c21b4e0ec43a072429bfb66a20af342b6197b678f606f61a6f779c6ccce6

  • memory/2780-7-0x00000000029F0000-0x0000000002A07000-memory.dmp

    Filesize

    92KB

  • memory/2780-19-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/3208-0-0x0000000000740000-0x0000000000757000-memory.dmp

    Filesize

    92KB

  • memory/3208-5-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/3208-6-0x0000000000720000-0x0000000000731000-memory.dmp

    Filesize

    68KB

  • memory/4204-21-0x0000000000C10000-0x0000000000C27000-memory.dmp

    Filesize

    92KB

  • memory/4204-26-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/4728-13-0x00000000006E0000-0x00000000006F7000-memory.dmp

    Filesize

    92KB

  • memory/4728-18-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB