Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:50

General

  • Target

    6d4100435ea06df721101446308b4570_JaffaCakes118.exe

  • Size

    364KB

  • MD5

    6d4100435ea06df721101446308b4570

  • SHA1

    3e64ed663205449eea018dc60c7f589acb6829ca

  • SHA256

    04250419210664c7faa1e2b5cac77fe44a822ef0a306aae7fbafdfabd3c0e562

  • SHA512

    7cfc308a6a21165aac8bdce920f9472fa10fc4d83cdd3797be8089ab820031ce302bb48086120a36ff4fd12d231233ebfd7ffa044a812813bf18f812aaa524fd

  • SSDEEP

    6144:By2JRLj6K2gxsKRTVJO/W5TXfU4qHFDbTebas8PZRwBMj:BLJpj6UxTV8/+f0lLUS

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

54.38.94.197:8080

192.161.190.171:8080

80.93.48.49:7080

222.239.249.166:443

195.226.144.249:80

216.75.37.196:8080

192.163.221.191:8080

200.71.112.158:53

119.159.150.176:443

113.52.135.33:7080

50.116.78.109:8080

124.150.175.133:80

139.162.185.116:443

124.150.175.129:8080

157.7.164.178:8081

37.59.24.25:8080

51.38.134.203:8080

217.26.163.82:7080

172.104.70.207:8080

201.196.15.79:990

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d4100435ea06df721101446308b4570_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d4100435ea06df721101446308b4570_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\6d4100435ea06df721101446308b4570_JaffaCakes118.exe
      --53d0e058
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2188
  • C:\Windows\SysWOW64\printmore.exe
    "C:\Windows\SysWOW64\printmore.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\SysWOW64\printmore.exe
      --e4b86a58
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2820

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2116-5-0x00000000002A0000-0x00000000002B1000-memory.dmp
    Filesize

    68KB

  • memory/2116-0-0x00000000002C0000-0x00000000002D7000-memory.dmp
    Filesize

    92KB

  • memory/2188-6-0x0000000000460000-0x0000000000477000-memory.dmp
    Filesize

    92KB

  • memory/2188-16-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/2304-11-0x0000000000520000-0x0000000000537000-memory.dmp
    Filesize

    92KB

  • memory/2820-17-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB