Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 11:56

General

  • Target

    672e7bfd74c6bfcae7a45b3eef091a89_JaffaCakes118.exe

  • Size

    600KB

  • MD5

    672e7bfd74c6bfcae7a45b3eef091a89

  • SHA1

    f15a1f1265fa4b2f73620cf4b1c0fbe68756a94f

  • SHA256

    d0ce7284573bd0b16c06d34bdfcd6c1960738c0e8e39a6327c178523ce412f44

  • SHA512

    ef6551a467da3e1b0d122cb393ce6bad21c25c88507585d0671ec5fde1d0f306317a3c59bde617f11c24c594da1f505ad31fc167ef79403c9c333e77ae8552e6

  • SSDEEP

    12288:wmjIjUK9OJBC+DHRny6vi98eiSdaQCDQM0mnLpMoMwTkf:HnTp96da0MxpM5f

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

201.184.105.242:443

24.45.195.162:7080

24.45.195.162:8443

94.192.225.46:80

80.11.163.139:443

133.167.80.63:7080

198.199.114.69:8080

80.79.23.144:443

192.254.173.31:8080

67.225.229.55:8080

190.108.228.48:990

62.75.187.192:8080

185.94.252.13:443

94.205.247.10:80

211.63.71.72:8080

59.103.164.174:80

192.81.213.192:8080

27.4.80.183:443

190.145.67.134:8090

115.78.95.230:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\672e7bfd74c6bfcae7a45b3eef091a89_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\672e7bfd74c6bfcae7a45b3eef091a89_JaffaCakes118.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2024
      • C:\Users\Admin\AppData\Local\Temp\672e7bfd74c6bfcae7a45b3eef091a89_jaffacakes118.exe
        --b5ca9b7a
        2⤵
        • Modifies registry class
        • Suspicious behavior: RenamesItself
        • Suspicious use of SetWindowsHookEx
        PID:1532
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
      1⤵
        PID:3472
      • C:\Windows\SysWOW64\definecpls.exe
        "C:\Windows\SysWOW64\definecpls.exe"
        1⤵
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5056
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 16384
          2⤵
          • Modifies data under HKEY_USERS
          PID:3044
        • C:\Windows\SysWOW64\definecpls.exe
          --9a2ce9e1
          2⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2032

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1532-5-0x0000000002770000-0x0000000002784000-memory.dmp
        Filesize

        80KB

      • memory/1532-15-0x0000000000400000-0x0000000000499000-memory.dmp
        Filesize

        612KB

      • memory/1568-0-0x0000000002790000-0x00000000027A4000-memory.dmp
        Filesize

        80KB

      • memory/2032-16-0x0000000000EA0000-0x0000000000EB4000-memory.dmp
        Filesize

        80KB

      • memory/5056-10-0x0000000000F30000-0x0000000000F44000-memory.dmp
        Filesize

        80KB