Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 03:16

General

  • Target

    0441fa756e426129eb9665f3c48a60b8_JaffaCakes118.exe

  • Size

    352KB

  • MD5

    0441fa756e426129eb9665f3c48a60b8

  • SHA1

    62dc0cc93d78d4acda6e8101d36e56b89d0a0d85

  • SHA256

    657f8b3053328137655a125096e18e83baef2a24763a0e58bb1a079325180f31

  • SHA512

    6654a33e88d0e002ea491ff3d4819ee94cab021347179b87320f285f9fac4ccf1d916c5c5ff4f1eeca801d082ae917feba62ce4527bf9a35ff9fb32527d3ceda

  • SSDEEP

    6144:UYu13J/YyrGwoebB4dzapqUHTTBoGhUWnSQaBE6KHb:UYu13JgyKwradza0UDRna6Hb

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

104.236.137.72:8080

172.104.233.225:8080

81.169.140.14:443

213.189.36.51:8080

87.106.77.40:7080

86.42.166.147:80

200.113.106.18:80

45.79.95.107:443

125.99.61.162:7080

181.16.17.210:443

207.154.204.40:8080

91.204.163.19:8090

201.190.133.235:8080

91.83.93.124:7080

163.172.40.218:7080

149.62.173.247:8080

189.173.113.67:443

68.183.190.199:8080

190.210.184.138:995

142.127.57.63:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0441fa756e426129eb9665f3c48a60b8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0441fa756e426129eb9665f3c48a60b8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\0441fa756e426129eb9665f3c48a60b8_JaffaCakes118.exe
      --3bffec5
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:4832
  • C:\Windows\SysWOW64\rdswiz.exe
    "C:\Windows\SysWOW64\rdswiz.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\SysWOW64\rdswiz.exe
      --42670199
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\8049f5751f521006eea6c344abdeca4a_54631303-6cba-4b22-b333-215df416769a
    Filesize

    50B

    MD5

    f730d90525420c3cc17e473d8c01f71c

    SHA1

    d1a3493df7b5f92e4df5a65b0ef3dc24a8744d63

    SHA256

    d7cba870504d6fca4e8bc2a965f8de5586e0af5886780deba265275e53d929f9

    SHA512

    09d865e1087ac655cc246665399febadd0c32415aa21370db6d9b8129ccaf1109d39e24f724fbce35dffebea8bada6e1a99e544ce4c09e2c990e026c00697645

  • memory/996-0-0x0000000002130000-0x0000000002147000-memory.dmp
    Filesize

    92KB

  • memory/996-5-0x00000000005F0000-0x0000000000601000-memory.dmp
    Filesize

    68KB

  • memory/2144-12-0x0000000000F30000-0x0000000000F47000-memory.dmp
    Filesize

    92KB

  • memory/3824-19-0x0000000001050000-0x0000000001067000-memory.dmp
    Filesize

    92KB

  • memory/4832-6-0x0000000000600000-0x0000000000617000-memory.dmp
    Filesize

    92KB

  • memory/4832-17-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB