Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 11:07

General

  • Target

    6313964963b4091ee8b6699234041173_JaffaCakes118.exe

  • Size

    596KB

  • MD5

    6313964963b4091ee8b6699234041173

  • SHA1

    76f5dc306b781808c7c7903fca302073b2c5fef7

  • SHA256

    67cda97e97e32f358b42f2546eb5f9e8b1273f857dea2effca381d1974d9b498

  • SHA512

    262bf3faf6bdda4180664d030444802f4703b6733fddfaad18201e6c136051f35822e57ca08e6afee40310e997446681fa8195eacde471ae3e08763ffef70d43

  • SSDEEP

    12288:zG010b+sx/rXfjqeVBbGZw50QnXmxDKdiyqB:8brx/7We/asmtKG

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

211.218.105.101:80

197.90.159.42:80

201.183.251.100:80

50.63.13.135:8080

80.211.32.88:8080

222.239.249.166:443

192.161.190.171:8080

161.18.233.114:80

41.218.118.66:80

189.236.4.214:443

181.197.108.171:443

80.93.48.49:7080

212.129.14.27:8080

78.46.87.133:8080

200.71.112.158:53

216.75.37.196:8080

157.7.164.178:8081

195.201.56.68:7080

189.180.105.125:443

124.150.175.129:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6313964963b4091ee8b6699234041173_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6313964963b4091ee8b6699234041173_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Users\Admin\AppData\Local\Temp\6313964963b4091ee8b6699234041173_JaffaCakes118.exe
      --921b12bd
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:5060
  • C:\Windows\SysWOW64\sensoripmi.exe
    "C:\Windows\SysWOW64\sensoripmi.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\SysWOW64\sensoripmi.exe
      --6583d58f
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2840

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\151006038beb3d5e9a4e1db2e6315db6_310807ab-751f-4d81-ae09-b202eaf21e19
    Filesize

    50B

    MD5

    2219ed8c4461bbee47dc0ac045013700

    SHA1

    f537ff444a352845422abf004e0087645f903a44

    SHA256

    a2291a4fcb3343cdfad5d198bdc7dd62af09605c264681fa26ed79cecb53c01e

    SHA512

    74026b6cb0f530e6acc0681ac68b990ca68f7baca7244b2954799b3556ee98c88f8d63092863cd391d1851b6e10795f54252da34a5d25da3911779891f8cb822

  • memory/2172-12-0x0000000000E90000-0x0000000000EA7000-memory.dmp
    Filesize

    92KB

  • memory/4572-0-0x0000000002240000-0x0000000002257000-memory.dmp
    Filesize

    92KB

  • memory/4572-5-0x0000000002220000-0x0000000002231000-memory.dmp
    Filesize

    68KB

  • memory/5060-6-0x0000000002180000-0x0000000002197000-memory.dmp
    Filesize

    92KB

  • memory/5060-18-0x0000000000400000-0x0000000000499000-memory.dmp
    Filesize

    612KB