Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 16:12

General

  • Target

    728689e0227a9d06c06764ee6e51d6ee_JaffaCakes118.exe

  • Size

    368KB

  • MD5

    728689e0227a9d06c06764ee6e51d6ee

  • SHA1

    07f06518365724eb2c675b919b12b362668d1103

  • SHA256

    b41e065f5cc030b6ef06ce8c42f4ac1f4cfcc2b059cce602f81e9f0872371542

  • SHA512

    0335a9eaf63d5e1d3dea3369a3bc04da25ba9b06f391ee424f6638ec95cda66e0092e574d8fbf5e197516bb72b6ef9ea11ead11feb0ec6605b1c510cb834b80d

  • SSDEEP

    6144:8pNhFtYtpGQddLK3FGpMhRWYzyZfaDBZtMXYtJ02TjL+e9k9R:CN6GQdoFM2Jy2nXLt9k3

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.38.252.45:443

105.225.77.21:80

181.167.35.84:80

164.68.115.146:8080

5.189.148.98:8080

46.105.128.215:8080

69.30.205.162:7080

190.161.67.63:80

81.82.247.216:80

72.69.99.47:80

172.90.70.168:443

91.117.31.181:80

200.71.112.158:53

51.77.113.97:8080

190.101.87.170:80

96.234.38.186:8080

190.146.14.143:443

86.70.224.211:80

88.247.26.78:80

175.103.239.50:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\728689e0227a9d06c06764ee6e51d6ee_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\728689e0227a9d06c06764ee6e51d6ee_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\728689e0227a9d06c06764ee6e51d6ee_JaffaCakes118.exe
      --aff43ef5
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2196
  • C:\Windows\SysWOW64\footerhant.exe
    "C:\Windows\SysWOW64\footerhant.exe"
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\footerhant.exe
      --ea62c22c
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2196-5-0x0000000000380000-0x0000000000397000-memory.dmp
    Filesize

    92KB

  • memory/2196-15-0x0000000000400000-0x000000000045F000-memory.dmp
    Filesize

    380KB

  • memory/2320-0-0x0000000000310000-0x0000000000327000-memory.dmp
    Filesize

    92KB

  • memory/2980-10-0x00000000003B0000-0x00000000003C7000-memory.dmp
    Filesize

    92KB