Analysis

  • max time kernel
    133s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 16:29

General

  • Target

    dc9c8d5202f4304fb41f9f0d766e2a33_JaffaCakes118.exe

  • Size

    344KB

  • MD5

    dc9c8d5202f4304fb41f9f0d766e2a33

  • SHA1

    5d36c2bc2f8de1eaf83e6130dc10006097f49cb6

  • SHA256

    d26538ca90d44da41d8544aa4acab13aebfa7cc20cfce45f2185d3447ac4dd67

  • SHA512

    17799f246711432001f266427e6d97991c1aa3c0af962be49bb50fb3c318bf54c6daf1afa2eb0f613340190a2359af8d576d5b698e5c2db4d721df45b64c0161

  • SSDEEP

    6144:eigTTOKYyDCJPXskJ+EX+/lAAgVH4xckmh1Zf5MiSi8kW:eigTTOnyDQvp+U+/sFkmPZiGW

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

185.234.72.64:443

51.68.220.244:8080

206.81.10.215:8080

206.189.112.148:8080

200.71.148.138:8080

192.81.213.192:8080

189.209.217.49:80

190.53.135.159:21

115.78.95.230:443

94.192.228.255:80

190.147.215.53:22

31.12.67.62:7080

31.31.77.83:443

50.116.86.205:8080

80.11.163.139:21

211.63.71.72:8080

104.131.11.150:8080

103.39.131.88:80

90.77.228.193:8090

46.105.131.87:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc9c8d5202f4304fb41f9f0d766e2a33_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dc9c8d5202f4304fb41f9f0d766e2a33_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\dc9c8d5202f4304fb41f9f0d766e2a33_JaffaCakes118.exe
      --2b032f62
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:3040
  • C:\Windows\SysWOW64\wiztrns.exe
    "C:\Windows\SysWOW64\wiztrns.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\SysWOW64\wiztrns.exe
      --7103c481
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2520-11-0x0000000000290000-0x00000000002A5000-memory.dmp

    Filesize

    84KB

  • memory/2696-0-0x0000000000250000-0x0000000000265000-memory.dmp

    Filesize

    84KB

  • memory/2696-5-0x0000000000240000-0x0000000000250000-memory.dmp

    Filesize

    64KB

  • memory/2964-17-0x0000000000560000-0x0000000000575000-memory.dmp

    Filesize

    84KB

  • memory/3040-7-0x0000000000230000-0x0000000000245000-memory.dmp

    Filesize

    84KB

  • memory/3040-16-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB