Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 22:42

General

  • Target

    23b4c1ca292b603acdae670c038a101a_JaffaCakes118.exe

  • Size

    346KB

  • MD5

    23b4c1ca292b603acdae670c038a101a

  • SHA1

    2843ff081c0d7a7d537c5dccd5f881040d3999be

  • SHA256

    fc03540c6d3112c5fadd011926d576ea6e0df390d9c923f3b7519e52f63eb290

  • SHA512

    f499ea27f78f69b6532b383a26f19c6b4bff5d8ecf2db4baec640a72ea568ec633e73ce8997316c4e7a0a07c50bf40a3bda29d7e01c37a89771328013cdef087

  • SSDEEP

    6144:NOJfZe/eEoJI5TUd13ONORbFX/MeUy0ixee3je/586763EApVAQHBuBNmOdTSIuL:NOJs/DoJ93ON+Xkc3Tpn

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

74.208.74.92:8080

89.32.150.160:8080

80.240.141.141:7080

151.80.142.33:80

5.196.35.138:7080

200.58.171.51:80

81.213.215.216:50000

187.150.150.127:7080

149.62.173.247:8080

62.75.160.178:8080

170.84.133.72:8443

79.129.0.173:8080

181.29.101.13:8080

183.82.97.25:80

109.104.79.48:8080

201.199.93.30:443

159.203.204.126:8080

181.36.42.205:443

46.28.111.142:7080

178.249.187.151:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23b4c1ca292b603acdae670c038a101a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\23b4c1ca292b603acdae670c038a101a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\23b4c1ca292b603acdae670c038a101a_JaffaCakes118.exe
      --434c86de
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2188
  • C:\Windows\SysWOW64\cmpcmp.exe
    "C:\Windows\SysWOW64\cmpcmp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:436
    • C:\Windows\SysWOW64\cmpcmp.exe
      --571f6592
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3068

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/436-11-0x0000000000D60000-0x0000000000D77000-memory.dmp
    Filesize

    92KB

  • memory/436-16-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2188-6-0x0000000000B20000-0x0000000000B37000-memory.dmp
    Filesize

    92KB

  • memory/2188-17-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2196-0-0x00000000009D0000-0x00000000009E7000-memory.dmp
    Filesize

    92KB

  • memory/2196-5-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3068-18-0x0000000000780000-0x0000000000797000-memory.dmp
    Filesize

    92KB

  • memory/3068-23-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB