Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2024 03:34

General

  • Target

    ffe0aaa5a58e9e2732dfcf21954cc34a_JaffaCakes118.exe

  • Size

    644KB

  • MD5

    ffe0aaa5a58e9e2732dfcf21954cc34a

  • SHA1

    8819cd5ee0547d6186837ae7b2c006e21e47e76d

  • SHA256

    7e6424b06803d1827a54cebfe837aeb14cf9b52f9e04b8ae0ec3cbd0e1cc314a

  • SHA512

    30a57d6277f57a639f3742bc7665b48cf21cd73804180422df725106cbc008fb24e895c358faff96d3e17ede9a34b99726e0b8e7d96c120e35ad7595a03d0292

  • SSDEEP

    6144:SWL5bs/xDPi1acqBcDd0SnawIDinG/sHuyts3s4AlLkInTH2I3ChtRflGLEh2Heg:9tbsIacruwRTHuSDtkGTvUjEEEVreD

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.93.210.113:80

165.100.148.200:8080

197.94.32.129:8080

45.79.75.232:8080

124.150.175.133:80

164.68.115.146:8080

5.189.148.98:8080

58.93.151.148:80

186.84.173.136:8080

37.70.131.107:80

66.229.161.86:443

188.230.134.205:80

95.216.212.157:8080

189.61.200.9:443

50.116.78.109:8080

23.253.207.142:8080

86.6.123.109:80

190.5.162.204:80

187.250.92.82:80

113.52.135.33:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffe0aaa5a58e9e2732dfcf21954cc34a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffe0aaa5a58e9e2732dfcf21954cc34a_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Local\Temp\ffe0aaa5a58e9e2732dfcf21954cc34a_JaffaCakes118.exe
      --2c9298c8
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2108
  • C:\Windows\SysWOW64\hantleel.exe
    "C:\Windows\SysWOW64\hantleel.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\SysWOW64\hantleel.exe
      --259f64d1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-18-0x00000000003E0000-0x00000000003F7000-memory.dmp

    Filesize

    92KB

  • memory/2108-7-0x0000000000310000-0x0000000000327000-memory.dmp

    Filesize

    92KB

  • memory/2108-17-0x0000000000400000-0x00000000004A5000-memory.dmp

    Filesize

    660KB

  • memory/2396-0-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2396-1-0x0000000000370000-0x0000000000387000-memory.dmp

    Filesize

    92KB

  • memory/2396-6-0x0000000000350000-0x0000000000361000-memory.dmp

    Filesize

    68KB

  • memory/2532-12-0x0000000000960000-0x0000000000977000-memory.dmp

    Filesize

    92KB