Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 08:48

General

  • Target

    789276feab6849023a6c4b6a11861ea8_JaffaCakes118.exe

  • Size

    412KB

  • MD5

    789276feab6849023a6c4b6a11861ea8

  • SHA1

    050647db9bc42a11ccfb2e0b130e875750c2b89b

  • SHA256

    2432483d736e2ecf5e4e6c4a9289abee9c8f32250b5e26dc8733a76f7a144575

  • SHA512

    65825be8a021eb55abf2017fbd537391942d0d0d4841eb4dbb33a9b399134f86df93c4034b1d23c8cc94cadf6b468ee335fa27ae0ddb2102326b135aa60c86f5

  • SSDEEP

    6144:EvF5YL75Xe42xSCSuwxrSFfsezX96mmK7HU7msXI1jA3d/rv1eK2X:EvF5m7Je42xj3ISX9JHU7U0rIKs

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

186.92.11.143:8080

200.30.227.135:80

178.249.187.151:8080

81.169.140.14:443

94.177.183.28:8080

89.188.124.145:443

185.86.148.222:8080

82.196.15.205:8080

77.245.101.134:8080

217.199.160.224:8080

76.69.29.42:80

181.59.253.20:21

46.28.111.142:7080

149.62.173.247:8080

200.58.83.179:80

190.230.60.129:80

181.36.42.205:443

190.97.30.167:990

46.29.183.211:8080

87.106.77.40:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\789276feab6849023a6c4b6a11861ea8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\789276feab6849023a6c4b6a11861ea8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Users\Admin\AppData\Local\Temp\789276feab6849023a6c4b6a11861ea8_JaffaCakes118.exe
      --76afc74b
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2180
  • C:\Windows\SysWOW64\startedenglish.exe
    "C:\Windows\SysWOW64\startedenglish.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\startedenglish.exe
      --bda023c1
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2084-0-0x0000000000360000-0x0000000000376000-memory.dmp
    Filesize

    88KB

  • memory/2084-5-0x0000000000350000-0x0000000000360000-memory.dmp
    Filesize

    64KB

  • memory/2180-6-0x0000000000240000-0x0000000000256000-memory.dmp
    Filesize

    88KB

  • memory/2180-16-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/2592-17-0x00000000001E0000-0x00000000001F6000-memory.dmp
    Filesize

    88KB

  • memory/2924-11-0x0000000000530000-0x0000000000546000-memory.dmp
    Filesize

    88KB