Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 10:56

General

  • Target

    299fcc268042f77969f54af1fc6e029d_JaffaCakes118.exe

  • Size

    236KB

  • MD5

    299fcc268042f77969f54af1fc6e029d

  • SHA1

    9edb36be79a22b7faed87451012cf4128c69a2bd

  • SHA256

    be673e26512eeb50a130bb31edc975188e13ebcaded93cba06c0f83f63b853d9

  • SHA512

    9fcb2db1d4ba3edefc4c7e523f756651d2dee49489955368e6804aace8074391a387970596b26cf02cc007c3d58df0eaaa64cd4240de41b540751a924ab861f6

  • SSDEEP

    6144:tZdFlips3wlr3ReFQa5qSu+bYTQsiSqS:tZvlT3er3R6bcsSF

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

74.219.172.26:80

134.209.36.254:8080

104.156.59.7:8080

120.138.30.150:8080

194.187.133.160:443

104.236.246.93:8080

74.208.45.104:8080

78.187.156.31:80

187.161.206.24:80

94.23.216.33:80

172.91.208.86:80

91.211.88.52:7080

50.91.114.38:80

200.123.150.89:443

121.124.124.40:7080

62.75.141.82:80

5.196.74.210:8080

24.137.76.62:80

85.105.205.77:8080

139.130.242.43:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\299fcc268042f77969f54af1fc6e029d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\299fcc268042f77969f54af1fc6e029d_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\SysWOW64\concrt140\mprddm.exe
      "C:\Windows\SysWOW64\concrt140\mprddm.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2108

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\concrt140\mprddm.exe
    Filesize

    236KB

    MD5

    299fcc268042f77969f54af1fc6e029d

    SHA1

    9edb36be79a22b7faed87451012cf4128c69a2bd

    SHA256

    be673e26512eeb50a130bb31edc975188e13ebcaded93cba06c0f83f63b853d9

    SHA512

    9fcb2db1d4ba3edefc4c7e523f756651d2dee49489955368e6804aace8074391a387970596b26cf02cc007c3d58df0eaaa64cd4240de41b540751a924ab861f6

  • memory/1264-0-0x00000000005E0000-0x00000000005F2000-memory.dmp
    Filesize

    72KB

  • memory/1264-4-0x0000000000600000-0x0000000000610000-memory.dmp
    Filesize

    64KB

  • memory/1264-7-0x00000000005D0000-0x00000000005DF000-memory.dmp
    Filesize

    60KB

  • memory/1264-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2108-10-0x0000000000540000-0x0000000000552000-memory.dmp
    Filesize

    72KB

  • memory/2108-14-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB