Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 11:07

General

  • Target

    6313964963b4091ee8b6699234041173_JaffaCakes118.exe

  • Size

    596KB

  • MD5

    6313964963b4091ee8b6699234041173

  • SHA1

    76f5dc306b781808c7c7903fca302073b2c5fef7

  • SHA256

    67cda97e97e32f358b42f2546eb5f9e8b1273f857dea2effca381d1974d9b498

  • SHA512

    262bf3faf6bdda4180664d030444802f4703b6733fddfaad18201e6c136051f35822e57ca08e6afee40310e997446681fa8195eacde471ae3e08763ffef70d43

  • SSDEEP

    12288:zG010b+sx/rXfjqeVBbGZw50QnXmxDKdiyqB:8brx/7We/asmtKG

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

211.218.105.101:80

197.90.159.42:80

201.183.251.100:80

50.63.13.135:8080

80.211.32.88:8080

222.239.249.166:443

192.161.190.171:8080

161.18.233.114:80

41.218.118.66:80

189.236.4.214:443

181.197.108.171:443

80.93.48.49:7080

212.129.14.27:8080

78.46.87.133:8080

200.71.112.158:53

216.75.37.196:8080

157.7.164.178:8081

195.201.56.68:7080

189.180.105.125:443

124.150.175.129:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6313964963b4091ee8b6699234041173_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6313964963b4091ee8b6699234041173_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\6313964963b4091ee8b6699234041173_JaffaCakes118.exe
      --921b12bd
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2740
  • C:\Windows\SysWOW64\netshsensor.exe
    "C:\Windows\SysWOW64\netshsensor.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\SysWOW64\netshsensor.exe
      --e57fc622
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2272-5-0x00000000002B0000-0x00000000002C1000-memory.dmp
    Filesize

    68KB

  • memory/2272-0-0x0000000000370000-0x0000000000387000-memory.dmp
    Filesize

    92KB

  • memory/2612-11-0x0000000000520000-0x0000000000537000-memory.dmp
    Filesize

    92KB

  • memory/2672-17-0x00000000002A0000-0x00000000002B7000-memory.dmp
    Filesize

    92KB

  • memory/2740-6-0x00000000003D0000-0x00000000003E7000-memory.dmp
    Filesize

    92KB

  • memory/2740-16-0x0000000000400000-0x0000000000499000-memory.dmp
    Filesize

    612KB