Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 19:15

General

  • Target

    6472da4b37de5d469382eddf7a0024fc_JaffaCakes118.exe

  • Size

    556KB

  • MD5

    6472da4b37de5d469382eddf7a0024fc

  • SHA1

    2d2cada5d30f3ab83a2e44696c681cf763ee8710

  • SHA256

    72a088a2d2bcfe6c8ad572bb93d96971e201197fe07fcf4c6353f5190c4839ab

  • SHA512

    a0c6105292adc4b5f02b359e9f462ef403c1e824aa20fb189bd542f9186a376dba0c583f8697b3b275150b864dc90493edd35fe6d8ff6694d2a410814ca67ce1

  • SSDEEP

    12288:HbFmNHloUQYbEZpakjYDJA1zpYDwUeisjPjM1:YHNQYbuDj6Sf3jP2

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

211.218.105.101:80

197.90.159.42:80

201.183.251.100:80

50.63.13.135:8080

80.211.32.88:8080

222.239.249.166:443

192.161.190.171:8080

161.18.233.114:80

41.218.118.66:80

189.236.4.214:443

181.197.108.171:443

80.93.48.49:7080

212.129.14.27:8080

78.46.87.133:8080

200.71.112.158:53

216.75.37.196:8080

157.7.164.178:8081

195.201.56.68:7080

189.180.105.125:443

124.150.175.129:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6472da4b37de5d469382eddf7a0024fc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6472da4b37de5d469382eddf7a0024fc_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\6472da4b37de5d469382eddf7a0024fc_JaffaCakes118.exe
      --b9f18204
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:4784
  • C:\Windows\SysWOW64\sensoripmi.exe
    "C:\Windows\SysWOW64\sensoripmi.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Windows\SysWOW64\sensoripmi.exe
      --6583d58f
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\01edac8cae020cd42786e051ebe37b67_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f
    Filesize

    50B

    MD5

    5f22af36aff2e43cacf9a56ba4166900

    SHA1

    914ede992f5edd5523a3a127a88f7bca60c69665

    SHA256

    e0671a7dbf4fca7d937ff1300471c5823a57786710faba9f85daf9e843281e3a

    SHA512

    f7fd666c6dcdae2bf235bb2b00791cf00519579e3181e5e3fd67e70c9a4027d48335b6498f6116efa5e513b7750b0eebeb484a63555d277939923bb48d4f3bc8

  • memory/1836-20-0x0000000000DC0000-0x0000000000DD7000-memory.dmp
    Filesize

    92KB

  • memory/2812-0-0x0000000000630000-0x0000000000641000-memory.dmp
    Filesize

    68KB

  • memory/2812-1-0x0000000000650000-0x0000000000667000-memory.dmp
    Filesize

    92KB

  • memory/3908-13-0x0000000000F90000-0x0000000000FA7000-memory.dmp
    Filesize

    92KB

  • memory/4784-6-0x0000000000630000-0x0000000000647000-memory.dmp
    Filesize

    92KB

  • memory/4784-11-0x0000000000400000-0x000000000048F000-memory.dmp
    Filesize

    572KB

  • memory/4784-18-0x0000000000400000-0x000000000048F000-memory.dmp
    Filesize

    572KB