Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 02:43

General

  • Target

    6d167b269b3c9dc976cf1d21ce56eee4_JaffaCakes118.exe

  • Size

    700KB

  • MD5

    6d167b269b3c9dc976cf1d21ce56eee4

  • SHA1

    f170b7f85bd692f4948b86e5c5abce2a9d5fdecd

  • SHA256

    0e34c4871d09b127e047326bf77d8d3af7edf87aa3b2cff1cca1f7c87c14c269

  • SHA512

    5ea7a33a03ed10960b3c7eed1b083d375dc744ef3db1f8724f1dedfd77d47b27f2fafc268c09b82ddd28630cb031bd2e1e1a07b4b9bc1badcf10866428cb304d

  • SSDEEP

    12288:fyXMU1e35mT4PfLy0+mS7i+x/v4qcyFuNV3dn:cMV3ATe+0adxzuXt

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

12.176.19.218:80

66.76.63.99:80

100.14.117.137:80

37.59.24.177:8080

66.34.201.20:7080

108.179.206.219:8080

45.56.88.91:443

176.106.183.253:8080

31.172.240.91:8080

139.130.241.252:443

188.152.7.140:80

110.142.38.16:80

200.71.148.138:8080

87.106.139.101:8080

91.187.80.246:80

195.244.215.206:80

93.147.141.5:80

104.131.11.150:8080

104.236.246.93:8080

181.57.193.14:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d167b269b3c9dc976cf1d21ce56eee4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d167b269b3c9dc976cf1d21ce56eee4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\6d167b269b3c9dc976cf1d21ce56eee4_JaffaCakes118.exe
      --c12ff58e
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2096
  • C:\Windows\SysWOW64\printmalert.exe
    "C:\Windows\SysWOW64\printmalert.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\printmalert.exe
      --74c95c52
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2120

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1628-11-0x00000000004F0000-0x0000000000507000-memory.dmp
    Filesize

    92KB

  • memory/2096-6-0x00000000003C0000-0x00000000003D7000-memory.dmp
    Filesize

    92KB

  • memory/2096-16-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/2120-17-0x0000000000300000-0x0000000000317000-memory.dmp
    Filesize

    92KB

  • memory/3020-0-0x0000000000360000-0x0000000000377000-memory.dmp
    Filesize

    92KB

  • memory/3020-5-0x00000000002C0000-0x00000000002D1000-memory.dmp
    Filesize

    68KB