Analysis

  • max time kernel
    135s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 09:55

General

  • Target

    07624401604ff5ef8bb1e00c504b5030_JaffaCakes118.exe

  • Size

    396KB

  • MD5

    07624401604ff5ef8bb1e00c504b5030

  • SHA1

    74b48fc4e4a5d2976146f5e630943507424801e6

  • SHA256

    c80646467b0b72ab888f136245982fc23d960d84b88319c929d10f1241c9d1e3

  • SHA512

    f339a78dfb653d7d2abb0b96c517364a8b31ef11f8f0459a23a17ac41a1c812307d7307f2cdc4ecb5ee45883bb3229e6533feb60e0179e1821df28ef3203cde8

  • SSDEEP

    6144:YpR42sUGyvBtBhVGIzgA2ssMenKFFW8fJTD45j+gmhy+mvVi+/G:stBttysVekQoZJgmhMYJ

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

212.129.24.79:8080

37.187.2.199:443

173.249.47.77:8080

182.176.132.213:8090

95.128.43.213:8080

190.145.67.134:8090

46.105.131.87:80

152.89.236.214:8080

190.53.135.159:21

103.39.131.88:80

198.199.114.69:8080

212.71.234.16:8080

206.189.98.125:8080

47.41.213.2:22

92.222.216.44:8080

169.239.182.217:8080

178.210.51.222:8080

67.225.229.55:8080

104.236.246.93:8080

69.164.201.54:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07624401604ff5ef8bb1e00c504b5030_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\07624401604ff5ef8bb1e00c504b5030_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\07624401604ff5ef8bb1e00c504b5030_JaffaCakes118.exe
      --41699ce4
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2248
  • C:\Windows\SysWOW64\diagramfsi.exe
    "C:\Windows\SysWOW64\diagramfsi.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\SysWOW64\diagramfsi.exe
      --2b84893b
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2840

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2248-6-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/2248-16-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/2804-0-0x0000000000300000-0x0000000000317000-memory.dmp
    Filesize

    92KB

  • memory/2804-5-0x00000000002E0000-0x00000000002F1000-memory.dmp
    Filesize

    68KB

  • memory/2840-17-0x0000000000920000-0x0000000000937000-memory.dmp
    Filesize

    92KB