Analysis

  • max time kernel
    131s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 07:30

General

  • Target

    593f33b5ab1a83bfdd8dc1b52c9b4709_JaffaCakes118.exe

  • Size

    267KB

  • MD5

    593f33b5ab1a83bfdd8dc1b52c9b4709

  • SHA1

    3fbd1b61716acd1f5bc4e8efcf2e30626f58e6f3

  • SHA256

    5638332978984303342b0e7f6d86b6d2a0122c166c6184414b75a40c64b96990

  • SHA512

    c5a13ac20fb29c192061f72b52b6070f0e9e487b53f34aa7bb6ea673963dfb0d836c1211ce64654584acdad958a7380cf440e893dbcc3cda1815fb09566093d4

  • SSDEEP

    6144:RQTvKi6ThBpY+cerayRzcEXOi8oAqUkc0lHZ68GC:RKekkra47X0qUkc0cC

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

186.84.173.153:80

181.36.42.205:443

190.166.25.99:80

131.0.103.200:8080

78.46.103.90:7080

94.177.253.126:80

120.138.101.250:80

200.55.168.82:20

75.154.163.1:8090

95.216.207.86:7080

190.96.118.15:443

144.76.62.10:8080

212.112.113.235:80

184.82.233.15:80

157.7.164.178:8081

113.52.135.33:7080

176.58.93.123:80

51.38.134.203:8080

190.228.212.165:50000

203.99.188.11:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\593f33b5ab1a83bfdd8dc1b52c9b4709_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\593f33b5ab1a83bfdd8dc1b52c9b4709_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\593f33b5ab1a83bfdd8dc1b52c9b4709_JaffaCakes118.exe
      --a5f914b9
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2660
  • C:\Windows\SysWOW64\mobsyncmgm.exe
    "C:\Windows\SysWOW64\mobsyncmgm.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\SysWOW64\mobsyncmgm.exe
      --ed42202a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2508

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2508-17-0x00000000004D0000-0x00000000004E7000-memory.dmp
    Filesize

    92KB

  • memory/2608-11-0x00000000003D0000-0x00000000003E7000-memory.dmp
    Filesize

    92KB

  • memory/2660-6-0x0000000000270000-0x0000000000287000-memory.dmp
    Filesize

    92KB

  • memory/2660-16-0x0000000000400000-0x0000000000449000-memory.dmp
    Filesize

    292KB

  • memory/3040-0-0x00000000002C0000-0x00000000002D7000-memory.dmp
    Filesize

    92KB

  • memory/3040-5-0x00000000002A0000-0x00000000002B1000-memory.dmp
    Filesize

    68KB