Analysis

  • max time kernel
    146s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 22:42

General

  • Target

    f8e8dfd09f2218f3df7b2ddcb7c256d7_JaffaCakes118.exe

  • Size

    368KB

  • MD5

    f8e8dfd09f2218f3df7b2ddcb7c256d7

  • SHA1

    c1f150ecc2223d0c448f1e36040873f94d5cb30b

  • SHA256

    bf9041e81a2ba70bdba75b83186b826931a9e9a825a350cb80dafdde06efae83

  • SHA512

    e5873697ae9cd7cb99cf375e8acf68baaed794a326c2803cad8551a72a88176c9be6f7384c3a0be4bdcb31791176983979db58854b2e1a9fdc4fdca86ccb04ed

  • SSDEEP

    6144:8pNhFtYtpGQddLK3FGpMhRWYzyZfaDBZtMXYtJ02TjL+e9k9+:CN6GQdoFM2Jy2nXLt9kE

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.38.252.45:443

105.225.77.21:80

181.167.35.84:80

164.68.115.146:8080

5.189.148.98:8080

46.105.128.215:8080

69.30.205.162:7080

190.161.67.63:80

81.82.247.216:80

72.69.99.47:80

172.90.70.168:443

91.117.31.181:80

200.71.112.158:53

51.77.113.97:8080

190.101.87.170:80

96.234.38.186:8080

190.146.14.143:443

86.70.224.211:80

88.247.26.78:80

175.103.239.50:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8e8dfd09f2218f3df7b2ddcb7c256d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8e8dfd09f2218f3df7b2ddcb7c256d7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\f8e8dfd09f2218f3df7b2ddcb7c256d7_JaffaCakes118.exe
      --2b63fad6
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2800
  • C:\Windows\SysWOW64\charipmi.exe
    "C:\Windows\SysWOW64\charipmi.exe"
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Windows\SysWOW64\charipmi.exe
      --3ae8e3ab
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2516-15-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/2580-10-0x00000000003A0000-0x00000000003B7000-memory.dmp
    Filesize

    92KB

  • memory/2872-0-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB