Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 08:36

General

  • Target

    a8c3deb3428dba36525bf1d1c226be09_JaffaCakes118.exe

  • Size

    224KB

  • MD5

    a8c3deb3428dba36525bf1d1c226be09

  • SHA1

    4b589ff3bec4bb5702138f2bf736dae75b90557e

  • SHA256

    ea8086a91c2ce37f509e2b4f5a8745db34c6aa30a7521ad452bc6ef5a18bc36a

  • SHA512

    6b4c1d758beda01c3346135c435942025e03d5399a52f14a1c0fe9d1a7051c06546bc703a08f55b9546628e2caf76bb5ad5099c6471accf2ee918e06f55a3c4e

  • SSDEEP

    3072:dD1v8rVu99d3eaEeh35MGCFBLP4fnpSWBomdJq2+JC+I81WEQdCnk9/:rC+OfepFCF1PMpSWSmn5+IMWxFp

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.80.124.4:80

134.209.36.254:8080

104.156.59.7:8080

120.138.30.150:8080

107.5.122.110:80

195.251.213.56:80

91.211.88.52:7080

79.98.24.39:8080

75.139.38.211:80

82.225.49.121:80

162.241.242.173:8080

94.1.108.190:443

85.105.205.77:8080

181.169.34.190:80

24.179.13.119:80

139.59.67.118:443

82.80.155.43:80

50.91.114.38:80

93.147.212.206:80

153.232.188.106:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8c3deb3428dba36525bf1d1c226be09_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a8c3deb3428dba36525bf1d1c226be09_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Windows\SysWOW64\nlmgp\user32.exe
      "C:\Windows\SysWOW64\nlmgp\user32.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1492
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 608
      2⤵
      • Program crash
      PID:632
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4628 -ip 4628
    1⤵
      PID:3936

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\nlmgp\user32.exe
      Filesize

      224KB

      MD5

      a8c3deb3428dba36525bf1d1c226be09

      SHA1

      4b589ff3bec4bb5702138f2bf736dae75b90557e

      SHA256

      ea8086a91c2ce37f509e2b4f5a8745db34c6aa30a7521ad452bc6ef5a18bc36a

      SHA512

      6b4c1d758beda01c3346135c435942025e03d5399a52f14a1c0fe9d1a7051c06546bc703a08f55b9546628e2caf76bb5ad5099c6471accf2ee918e06f55a3c4e

    • memory/1492-10-0x00000000009D0000-0x00000000009E2000-memory.dmp
      Filesize

      72KB

    • memory/1492-15-0x00000000009F0000-0x0000000000A00000-memory.dmp
      Filesize

      64KB

    • memory/4628-4-0x0000000000AF0000-0x0000000000B00000-memory.dmp
      Filesize

      64KB

    • memory/4628-0-0x0000000000AD0000-0x0000000000AE2000-memory.dmp
      Filesize

      72KB

    • memory/4628-7-0x0000000000690000-0x000000000069F000-memory.dmp
      Filesize

      60KB

    • memory/4628-9-0x0000000000400000-0x0000000000439000-memory.dmp
      Filesize

      228KB