Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    21-07-2024 19:16

General

  • Target

    610d7bb9f9725d5b736843123d27f1bc_JaffaCakes118.exe

  • Size

    167KB

  • MD5

    610d7bb9f9725d5b736843123d27f1bc

  • SHA1

    3706cb0a13c1e4ebe1ebc05aee0a1d23049abcca

  • SHA256

    1d79c23865675ea988e8da616d87729fc029e3da8655a452ec8603c2645ed29c

  • SHA512

    a4c5e017007f2a3bb905ac9aad6e87e54ae8582e3b1e8f2fa7ebc121faece5f13385b655b0acb545bb002855d5f65a0864b30154fa3a1381fe5eaf324d65ea20

  • SSDEEP

    3072:2dEnuxOmCghim2GDJwNAz0zKju491jZqMNJs:2dDfh80JYAhvJ

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

80.11.163.139:443

85.54.169.141:8080

185.14.187.201:8080

45.79.188.67:8080

63.142.253.122:8080

24.51.106.145:21

91.205.215.66:8080

222.214.218.192:8080

80.11.163.139:21

190.108.228.48:990

88.247.163.44:80

88.156.97.210:80

95.128.43.213:8080

211.63.71.72:8080

182.176.132.213:8090

182.176.106.43:995

186.4.172.5:8080

178.79.161.166:443

101.187.237.217:20

136.243.177.26:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\610d7bb9f9725d5b736843123d27f1bc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\610d7bb9f9725d5b736843123d27f1bc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Users\Admin\AppData\Local\Temp\610d7bb9f9725d5b736843123d27f1bc_JaffaCakes118.exe
      --231c9b27
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2692
  • C:\Windows\SysWOW64\choreallow.exe
    "C:\Windows\SysWOW64\choreallow.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Windows\SysWOW64\choreallow.exe
      --cb52d91e
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2076-0-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2076-2-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2376-4-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2400-8-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2400-9-0x0000000000400000-0x000000000042D000-memory.dmp

    Filesize

    180KB

  • memory/2400-10-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2692-3-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2692-7-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB