Analysis

  • max time kernel
    133s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 13:37

General

  • Target

    b3c8a2d8bc6c1b8b51e59af3f9055fac_JaffaCakes118.exe

  • Size

    304KB

  • MD5

    b3c8a2d8bc6c1b8b51e59af3f9055fac

  • SHA1

    18575bcc003a8130c19483d92502e09297aa9f3f

  • SHA256

    03c6795dc0e38a63a7c03d9dd0e99594460f60eaba1bd46f717ab3f531a094fc

  • SHA512

    67a39a339da0ef953854d2ce2d7009bd20e99061e24af28b3d1ef6d9a234db696a5312ff80e495f57836a44fbd6f1c3a5989e4e3a00aef3ca1db782dad353027

  • SSDEEP

    3072:J9zXQj0GpJ4viKir9bXpakjnUvqx8ZlVxCM2B7p2V3++1qyqL5M+X6lppI17:J5XQgGpJKkVXgTk7p2/x46lpK

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

24.43.32.186:80

38.111.46.46:8080

134.209.36.254:8080

162.241.242.173:8080

74.120.55.163:80

61.92.17.12:80

219.74.18.66:443

156.155.166.221:80

104.131.44.150:8080

37.139.21.175:8080

94.1.108.190:443

169.239.182.217:8080

220.245.198.194:80

139.99.158.11:443

91.211.88.52:7080

62.75.141.82:80

174.45.13.118:80

137.119.36.33:80

188.219.31.12:80

103.86.49.11:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3c8a2d8bc6c1b8b51e59af3f9055fac_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b3c8a2d8bc6c1b8b51e59af3f9055fac_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Windows\SysWOW64\diskperf\PrintConfig.exe
      "C:\Windows\SysWOW64\diskperf\PrintConfig.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2808

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\diskperf\PrintConfig.exe
    Filesize

    304KB

    MD5

    b3c8a2d8bc6c1b8b51e59af3f9055fac

    SHA1

    18575bcc003a8130c19483d92502e09297aa9f3f

    SHA256

    03c6795dc0e38a63a7c03d9dd0e99594460f60eaba1bd46f717ab3f531a094fc

    SHA512

    67a39a339da0ef953854d2ce2d7009bd20e99061e24af28b3d1ef6d9a234db696a5312ff80e495f57836a44fbd6f1c3a5989e4e3a00aef3ca1db782dad353027

  • memory/2808-10-0x0000000000620000-0x0000000000632000-memory.dmp
    Filesize

    72KB

  • memory/2808-14-0x0000000000640000-0x0000000000650000-memory.dmp
    Filesize

    64KB

  • memory/3380-4-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/3380-0-0x0000000000600000-0x0000000000612000-memory.dmp
    Filesize

    72KB

  • memory/3380-7-0x00000000005F0000-0x00000000005FF000-memory.dmp
    Filesize

    60KB

  • memory/3380-9-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB