Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 22:11

General

  • Target

    1caf518700f8a969fe59ea7c35d13995_JaffaCakes118.exe

  • Size

    474KB

  • MD5

    1caf518700f8a969fe59ea7c35d13995

  • SHA1

    7f6133ad68ba50920d5d353d346ec7ee7393b883

  • SHA256

    55a80b03ee90e27367da501b1c944d33bbaa8d602a02ea827aca646a40381eaf

  • SHA512

    f6e3e6c93a3afe7b8ce2b8b84e71c61527795728c8ab7121bc875d1731b9b4f97f56defcdba6109fcbc7d353dc4a555f87a42a75944242e79941144614e84bf5

  • SSDEEP

    6144:ieFrEMus74tW3HvPgADDnz/HXnr/vYitorLFDPMTJYhr64Fg0:ntEMus70imrLFPMdV4Fg0

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

110.36.234.146:80

197.211.244.6:443

125.99.61.162:7080

115.88.70.226:7080

162.241.232.82:8080

194.50.163.106:8080

162.214.27.219:7080

203.150.19.63:443

179.62.18.56:443

93.78.205.196:443

176.58.93.123:80

138.197.140.163:8080

181.113.229.139:990

201.244.125.210:995

186.10.16.244:53

83.169.33.157:8080

45.33.1.161:8080

186.117.174.26:80

186.93.167.147:443

148.240.52.172:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1caf518700f8a969fe59ea7c35d13995_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1caf518700f8a969fe59ea7c35d13995_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\1caf518700f8a969fe59ea7c35d13995_JaffaCakes118.exe
      --c82fe7e7
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2748
  • C:\Windows\SysWOW64\adjustmail.exe
    "C:\Windows\SysWOW64\adjustmail.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\SysWOW64\adjustmail.exe
      --3217898
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2516-6-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2568-9-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2568-10-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2568-11-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2568-12-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2748-4-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/2748-5-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2748-8-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2840-0-0x00000000003D0000-0x00000000003E5000-memory.dmp
    Filesize

    84KB

  • memory/2840-1-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2840-3-0x00000000003D0000-0x00000000003E5000-memory.dmp
    Filesize

    84KB