Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 12:24

General

  • Target

    b37d78852bd0833c2d036bf3996e1e5e_JaffaCakes118.exe

  • Size

    145KB

  • MD5

    b37d78852bd0833c2d036bf3996e1e5e

  • SHA1

    0eb1c74f2043886aafa5d55f3a553d81dcf087b2

  • SHA256

    279f77d5c95cd7b415ed0798a3f807c77b6c17dc90510a60ad67ab962808ceee

  • SHA512

    a0dd871daea2916dad0de9819394ccb0c8ed276d08bb861e6224e0d3cf3d1ddd874cef382637ba475a920e342af93a3e2d50a66f3863326621cf83deb470fd27

  • SSDEEP

    3072:d4wOi31tMsKSvJwjTPsjuHwLj5FycOhV5iRvgYfWXGyNkPfr/N2:4UYsKSvGHsJNNOh/ippw7kPD/

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

71.72.196.159:80

134.209.36.254:8080

120.138.30.150:8080

94.23.216.33:80

157.245.99.39:8080

137.59.187.107:8080

94.23.237.171:443

61.19.246.238:443

156.155.166.221:80

50.35.17.13:80

153.137.36.142:80

91.211.88.52:7080

209.141.54.221:8080

185.94.252.104:443

174.45.13.118:80

87.106.136.232:8080

62.75.141.82:80

213.196.135.145:80

188.219.31.12:80

82.80.155.43:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b37d78852bd0833c2d036bf3996e1e5e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b37d78852bd0833c2d036bf3996e1e5e_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\netdiagfx\unregmp2.exe
      "C:\Windows\SysWOW64\netdiagfx\unregmp2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\netdiagfx\unregmp2.exe
    Filesize

    145KB

    MD5

    b37d78852bd0833c2d036bf3996e1e5e

    SHA1

    0eb1c74f2043886aafa5d55f3a553d81dcf087b2

    SHA256

    279f77d5c95cd7b415ed0798a3f807c77b6c17dc90510a60ad67ab962808ceee

    SHA512

    a0dd871daea2916dad0de9819394ccb0c8ed276d08bb861e6224e0d3cf3d1ddd874cef382637ba475a920e342af93a3e2d50a66f3863326621cf83deb470fd27

  • memory/1516-7-0x0000000000550000-0x000000000055F000-memory.dmp
    Filesize

    60KB

  • memory/1516-4-0x00000000005F0000-0x0000000000600000-memory.dmp
    Filesize

    64KB

  • memory/1516-0-0x00000000005D0000-0x00000000005E2000-memory.dmp
    Filesize

    72KB

  • memory/1516-9-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2164-14-0x00000000021A0000-0x00000000021B0000-memory.dmp
    Filesize

    64KB

  • memory/2164-10-0x00000000005E0000-0x00000000005F2000-memory.dmp
    Filesize

    72KB