Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 09:55

General

  • Target

    07624401604ff5ef8bb1e00c504b5030_JaffaCakes118.exe

  • Size

    396KB

  • MD5

    07624401604ff5ef8bb1e00c504b5030

  • SHA1

    74b48fc4e4a5d2976146f5e630943507424801e6

  • SHA256

    c80646467b0b72ab888f136245982fc23d960d84b88319c929d10f1241c9d1e3

  • SHA512

    f339a78dfb653d7d2abb0b96c517364a8b31ef11f8f0459a23a17ac41a1c812307d7307f2cdc4ecb5ee45883bb3229e6533feb60e0179e1821df28ef3203cde8

  • SSDEEP

    6144:YpR42sUGyvBtBhVGIzgA2ssMenKFFW8fJTD45j+gmhy+mvVi+/G:stBttysVekQoZJgmhMYJ

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

212.129.24.79:8080

37.187.2.199:443

173.249.47.77:8080

182.176.132.213:8090

95.128.43.213:8080

190.145.67.134:8090

46.105.131.87:80

152.89.236.214:8080

190.53.135.159:21

103.39.131.88:80

198.199.114.69:8080

212.71.234.16:8080

206.189.98.125:8080

47.41.213.2:22

92.222.216.44:8080

169.239.182.217:8080

178.210.51.222:8080

67.225.229.55:8080

104.236.246.93:8080

69.164.201.54:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07624401604ff5ef8bb1e00c504b5030_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\07624401604ff5ef8bb1e00c504b5030_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Users\Admin\AppData\Local\Temp\07624401604ff5ef8bb1e00c504b5030_JaffaCakes118.exe
      --41699ce4
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:3704
  • C:\Windows\SysWOW64\shaderscalar.exe
    "C:\Windows\SysWOW64\shaderscalar.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\shaderscalar.exe
      --1e352b23
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:5104

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\1d9711abc4c7991af082606a1519efaa_f546c72a-ef7d-4387-9afa-727536aab388
    Filesize

    50B

    MD5

    83ce154a5573bcc4cfdf62b355bb54c0

    SHA1

    c09f190e200fb795442b8c441a793c448a0eabf1

    SHA256

    64f277c830cbe99b3fdd9c0a12ef4a25e9194f884bc767c12cb29b6c8f708181

    SHA512

    b51ae6a0a16506643061caa16d039db6f48ca481abb42c3d70c9274eeb698c3464c7818e6f493d2300a092a3d4964dc01558838d65a2457b37f869f502afdf3f

  • memory/1628-12-0x0000000000D30000-0x0000000000D47000-memory.dmp
    Filesize

    92KB

  • memory/2948-1-0x00000000022C0000-0x00000000022D7000-memory.dmp
    Filesize

    92KB

  • memory/2948-5-0x00000000022A0000-0x00000000022B1000-memory.dmp
    Filesize

    68KB

  • memory/3704-6-0x0000000002090000-0x00000000020A7000-memory.dmp
    Filesize

    92KB

  • memory/3704-17-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/5104-19-0x0000000000DD0000-0x0000000000DE7000-memory.dmp
    Filesize

    92KB