Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 21:38

General

  • Target

    64d9acbff6273f7442edac49f9eec054_JaffaCakes118.exe

  • Size

    228KB

  • MD5

    64d9acbff6273f7442edac49f9eec054

  • SHA1

    7694e133c4f47a597544a8419c4ce88218841d72

  • SHA256

    7271b9b7dbcd1b2b17f7662d65b2fec44cfb378ef43fd8a03fccd7fb463fbe87

  • SHA512

    55797d8012613e282f6630d931d47572c24680fc70144e98d662f14a5a772eb73b46acb5badd567b8cb1866b8f6101575fd8a3d9301bb495897319091fd3c2c6

  • SSDEEP

    6144:kyj2MoeAfMzd+PUnXmCcWGJPV0z+bbDH0COUj8:1joeAfMVQP5bbbY

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

45.33.54.74:443

209.141.41.136:8080

104.236.246.93:8080

198.199.114.69:8080

152.89.236.214:8080

87.106.136.232:8080

178.210.51.222:8080

115.78.95.230:443

201.251.43.69:8080

200.51.94.251:80

31.172.240.91:8080

182.176.132.213:8090

45.33.49.124:443

181.143.53.227:21

186.4.172.5:443

85.104.59.244:20

5.196.74.210:8080

37.157.194.134:443

190.226.44.20:21

86.98.25.30:53

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64d9acbff6273f7442edac49f9eec054_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\64d9acbff6273f7442edac49f9eec054_JaffaCakes118.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\64d9acbff6273f7442edac49f9eec054_JaffaCakes118.exe
      --9287190d
      2⤵
      • Modifies registry class
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:1636
  • C:\Windows\SysWOW64\dasmrcmobsync.exe
    "C:\Windows\SysWOW64\dasmrcmobsync.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\SysWOW64\dasmrcmobsync.exe
      --5d67d969
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2672

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1636-6-0x00000000002E0000-0x00000000002F4000-memory.dmp
    Filesize

    80KB

  • memory/1636-16-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2196-0-0x00000000002F0000-0x0000000000304000-memory.dmp
    Filesize

    80KB

  • memory/2196-5-0x00000000002C0000-0x00000000002CF000-memory.dmp
    Filesize

    60KB

  • memory/2540-11-0x0000000000270000-0x0000000000284000-memory.dmp
    Filesize

    80KB

  • memory/2672-17-0x00000000001F0000-0x0000000000204000-memory.dmp
    Filesize

    80KB