Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 23:07

General

  • Target

    01df36c8891a9ce3570cad7f06bc2914_JaffaCakes118.exe

  • Size

    272KB

  • MD5

    01df36c8891a9ce3570cad7f06bc2914

  • SHA1

    8fb82853c826f20245bba22edcb0d963ef04f624

  • SHA256

    2b6997c32bc12b4f9b55a22435d4492125df7bb085d4ec9a2301aec017cd2958

  • SHA512

    66636dc4f45898d8aa2fd1aabf6f027fd4a47dcbba2c62fa9246207a6e8a86c0ca5c40e8f5ecf76e5625ab97755b76e3f169167d3a3b0a582f6dcda7f8d7e8e3

  • SSDEEP

    6144:AIFpoLPsjOe5Rq2btO4oKAOSK+z32E2UomN25:hOe5A2gOJG7N25

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

49.243.9.118:80

162.241.41.111:7080

190.85.46.52:7080

162.144.42.60:8080

157.245.138.101:7080

103.133.66.57:443

167.71.227.113:8080

80.200.62.81:20

78.186.65.230:80

185.142.236.163:443

78.114.175.216:80

202.166.170.43:80

37.205.9.252:7080

118.243.83.70:80

116.202.10.123:8080

223.135.30.189:80

120.51.34.254:80

139.59.61.215:443

8.4.9.137:8080

202.153.220.157:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01df36c8891a9ce3570cad7f06bc2914_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\01df36c8891a9ce3570cad7f06bc2914_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\rpchttp\dmdlgs.exe
      "C:\Windows\SysWOW64\rpchttp\dmdlgs.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\rpchttp\dmdlgs.exe
    Filesize

    272KB

    MD5

    01df36c8891a9ce3570cad7f06bc2914

    SHA1

    8fb82853c826f20245bba22edcb0d963ef04f624

    SHA256

    2b6997c32bc12b4f9b55a22435d4492125df7bb085d4ec9a2301aec017cd2958

    SHA512

    66636dc4f45898d8aa2fd1aabf6f027fd4a47dcbba2c62fa9246207a6e8a86c0ca5c40e8f5ecf76e5625ab97755b76e3f169167d3a3b0a582f6dcda7f8d7e8e3

  • memory/1824-7-0x00000000002D0000-0x00000000002DF000-memory.dmp
    Filesize

    60KB

  • memory/1824-4-0x0000000000300000-0x0000000000310000-memory.dmp
    Filesize

    64KB

  • memory/1824-0-0x00000000002E0000-0x00000000002F2000-memory.dmp
    Filesize

    72KB

  • memory/1824-9-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2556-14-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB

  • memory/2556-10-0x00000000003D0000-0x00000000003E2000-memory.dmp
    Filesize

    72KB