Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2024 17:01

General

  • Target

    e0a0a2b09b6bab96d0e9aafcac4cd4b9_JaffaCakes118.exe

  • Size

    524KB

  • MD5

    e0a0a2b09b6bab96d0e9aafcac4cd4b9

  • SHA1

    2d46309aaad443ef677ee8983424b47cf6b63f90

  • SHA256

    643ca72dd9d65ea2864062f9f1ea0498fa905a8d5c0a999c8e297aa26e2bed14

  • SHA512

    77088f5ca0a458da4f3a2bfc0aee1b7dbe6068cfe0342676ce12e77d26dd255832a6f41b23c7a9a49fc4ab7b6493716158943558f4eac168acef4ef3dbeefbe1

  • SSDEEP

    12288:qq8uwIgrH3m9HCYUvrI1jE3cIYoEV2KNGxsBcG:dpsVY9jWYoEIwGxs

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

186.4.172.5:443

186.4.172.5:8080

85.25.255.207:8080

185.94.252.13:443

94.177.216.217:8080

124.240.198.66:80

189.209.217.49:80

200.113.106.18:465

200.113.106.18:21

185.187.198.15:80

159.65.25.128:8080

87.106.136.232:8080

83.136.245.190:8080

212.71.234.16:8080

103.39.131.88:80

169.239.182.217:8080

136.243.177.26:8080

167.71.10.37:8080

201.250.54.115:50000

190.226.44.20:21

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0a0a2b09b6bab96d0e9aafcac4cd4b9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e0a0a2b09b6bab96d0e9aafcac4cd4b9_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Users\Admin\AppData\Local\Temp\e0a0a2b09b6bab96d0e9aafcac4cd4b9_JaffaCakes118.exe
      --d036d94d
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:1708
  • C:\Windows\SysWOW64\psecrowset.exe
    "C:\Windows\SysWOW64\psecrowset.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\psecrowset.exe
      --9fe49cdb
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-6-0x0000000000270000-0x0000000000284000-memory.dmp

    Filesize

    80KB

  • memory/1708-16-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2224-17-0x00000000002D0000-0x00000000002E4000-memory.dmp

    Filesize

    80KB

  • memory/2344-11-0x0000000000720000-0x0000000000734000-memory.dmp

    Filesize

    80KB

  • memory/2496-5-0x0000000000280000-0x000000000028F000-memory.dmp

    Filesize

    60KB

  • memory/2496-0-0x0000000000290000-0x00000000002A4000-memory.dmp

    Filesize

    80KB