Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 00:07

General

  • Target

    fb2591d54ddb3bb5dc0007ae711f6035_JaffaCakes118.exe

  • Size

    474KB

  • MD5

    fb2591d54ddb3bb5dc0007ae711f6035

  • SHA1

    e9c7427e7b56890797227d1253e852291d0dd634

  • SHA256

    22ce2da43d7ea9b5dfdb88e5baeff56353b1c75f96ea9e0b2a60aa3fd481aff9

  • SHA512

    07076d047d7c5aa579c9f73c3e356cd57ea6056962d98d4d547da77456043991dfd579d89785c8b3b23702e9bc4cba43f8e653486f8f477021f49cf6f0c74c26

  • SSDEEP

    6144:+lz4Ie8TvPgADDnz/HXnr/vYitozLFDPMTJYhr64Fg0:m4IuimzLFPMdV4Fg0

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

181.123.0.125:80

119.159.150.176:443

184.69.214.94:20

80.240.141.141:7080

185.187.198.10:8080

46.41.134.46:8080

178.249.187.151:8080

217.199.160.224:8080

186.83.133.253:8080

23.92.22.225:7080

212.71.237.140:8080

190.221.50.210:8080

187.199.158.226:443

185.86.148.222:8080

200.58.171.51:80

77.245.101.134:8080

201.163.74.202:443

203.25.159.3:8080

183.82.97.25:80

51.15.8.192:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb2591d54ddb3bb5dc0007ae711f6035_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fb2591d54ddb3bb5dc0007ae711f6035_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\fb2591d54ddb3bb5dc0007ae711f6035_JaffaCakes118.exe
      --124883b9
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2832
  • C:\Windows\SysWOW64\watchedwatched.exe
    "C:\Windows\SysWOW64\watchedwatched.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\SysWOW64\watchedwatched.exe
      --46601592
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1960-0-0x0000000000690000-0x00000000006A5000-memory.dmp

    Filesize

    84KB

  • memory/1960-1-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/1960-3-0x0000000000690000-0x00000000006A5000-memory.dmp

    Filesize

    84KB

  • memory/1960-4-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2596-12-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2596-13-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2596-14-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2596-15-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2640-7-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/2640-8-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2832-6-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2832-11-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2832-5-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB