Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 21:38

General

  • Target

    64d9acbff6273f7442edac49f9eec054_JaffaCakes118.exe

  • Size

    228KB

  • MD5

    64d9acbff6273f7442edac49f9eec054

  • SHA1

    7694e133c4f47a597544a8419c4ce88218841d72

  • SHA256

    7271b9b7dbcd1b2b17f7662d65b2fec44cfb378ef43fd8a03fccd7fb463fbe87

  • SHA512

    55797d8012613e282f6630d931d47572c24680fc70144e98d662f14a5a772eb73b46acb5badd567b8cb1866b8f6101575fd8a3d9301bb495897319091fd3c2c6

  • SSDEEP

    6144:kyj2MoeAfMzd+PUnXmCcWGJPV0z+bbDH0COUj8:1joeAfMVQP5bbbY

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

45.33.54.74:443

209.141.41.136:8080

104.236.246.93:8080

198.199.114.69:8080

152.89.236.214:8080

87.106.136.232:8080

178.210.51.222:8080

115.78.95.230:443

201.251.43.69:8080

200.51.94.251:80

31.172.240.91:8080

182.176.132.213:8090

45.33.49.124:443

181.143.53.227:21

186.4.172.5:443

85.104.59.244:20

5.196.74.210:8080

37.157.194.134:443

190.226.44.20:21

86.98.25.30:53

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64d9acbff6273f7442edac49f9eec054_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\64d9acbff6273f7442edac49f9eec054_JaffaCakes118.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Local\Temp\64d9acbff6273f7442edac49f9eec054_JaffaCakes118.exe
      --9287190d
      2⤵
      • Modifies registry class
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:744
  • C:\Windows\SysWOW64\dialogbinder.exe
    "C:\Windows\SysWOW64\dialogbinder.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\SysWOW64\dialogbinder.exe
      --bc3583e4
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4492

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\4bd2907d2e0afb20e1193e2292377f44_a47c70d8-7adc-4ad7-994f-644a8c84c176
    Filesize

    50B

    MD5

    531d9bc2297289ce9b2144d0e78e77d8

    SHA1

    e69557ab8db39ceea4557d322cab2ce8f4b61888

    SHA256

    b4c777ec60d20aced83997482ad62fa0482734cffa67f4a5bf327f5c15d93ae0

    SHA512

    4bd8bffea131b8b5302ffba45bf651aba71a6235bff78c08b5bad78ebe88794cba13bb6712411764b7c0e821ecca4283862dc8b243eda25f6966c3b6292df636

  • memory/744-8-0x0000000002110000-0x0000000002124000-memory.dmp
    Filesize

    80KB

  • memory/744-23-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2332-12-0x0000000000E10000-0x0000000000E24000-memory.dmp
    Filesize

    80KB

  • memory/2700-0-0x0000000002120000-0x0000000002134000-memory.dmp
    Filesize

    80KB

  • memory/2700-5-0x0000000002110000-0x000000000211F000-memory.dmp
    Filesize

    60KB

  • memory/4492-18-0x0000000000E40000-0x0000000000E54000-memory.dmp
    Filesize

    80KB