Analysis

  • max time kernel
    139s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:15

General

  • Target

    6472da4b37de5d469382eddf7a0024fc_JaffaCakes118.exe

  • Size

    556KB

  • MD5

    6472da4b37de5d469382eddf7a0024fc

  • SHA1

    2d2cada5d30f3ab83a2e44696c681cf763ee8710

  • SHA256

    72a088a2d2bcfe6c8ad572bb93d96971e201197fe07fcf4c6353f5190c4839ab

  • SHA512

    a0c6105292adc4b5f02b359e9f462ef403c1e824aa20fb189bd542f9186a376dba0c583f8697b3b275150b864dc90493edd35fe6d8ff6694d2a410814ca67ce1

  • SSDEEP

    12288:HbFmNHloUQYbEZpakjYDJA1zpYDwUeisjPjM1:YHNQYbuDj6Sf3jP2

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

211.218.105.101:80

197.90.159.42:80

201.183.251.100:80

50.63.13.135:8080

80.211.32.88:8080

222.239.249.166:443

192.161.190.171:8080

161.18.233.114:80

41.218.118.66:80

189.236.4.214:443

181.197.108.171:443

80.93.48.49:7080

212.129.14.27:8080

78.46.87.133:8080

200.71.112.158:53

216.75.37.196:8080

157.7.164.178:8081

195.201.56.68:7080

189.180.105.125:443

124.150.175.129:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6472da4b37de5d469382eddf7a0024fc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6472da4b37de5d469382eddf7a0024fc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\6472da4b37de5d469382eddf7a0024fc_JaffaCakes118.exe
      --b9f18204
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:3016
  • C:\Windows\SysWOW64\funcpublish.exe
    "C:\Windows\SysWOW64\funcpublish.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\SysWOW64\funcpublish.exe
      --16268d01
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2604-12-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/2716-18-0x00000000004F0000-0x0000000000507000-memory.dmp
    Filesize

    92KB

  • memory/2872-5-0x0000000000220000-0x0000000000231000-memory.dmp
    Filesize

    68KB

  • memory/2872-0-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB

  • memory/3016-6-0x0000000000240000-0x0000000000257000-memory.dmp
    Filesize

    92KB

  • memory/3016-11-0x0000000000400000-0x000000000048F000-memory.dmp
    Filesize

    572KB

  • memory/3016-17-0x0000000000400000-0x000000000048F000-memory.dmp
    Filesize

    572KB