Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 23:45

General

  • Target

    a72a28ba418a2d0e36dca46814730d7c_JaffaCakes118.exe

  • Size

    372KB

  • MD5

    a72a28ba418a2d0e36dca46814730d7c

  • SHA1

    0d4b3515072dd4a464c9512633f1e4c2756f196a

  • SHA256

    2aba76ff306de0d9a95411206e833756d985812f08e3ba4d8ec7ed82d737a127

  • SHA512

    7bf94c0700cb1c3a76ca9d2eafab3be960055d0d57ca8f8a63d437a797a45c9feaf292a123eb29e0800908bd68affc8df4ddcfee5f596125b6a0667f7496516c

  • SSDEEP

    6144:WqpqdUS0u6jJ6KfkWdjCuv4ZVmeg755iLNVfhR7fZ2H:Wqp8US0HFXfRBDmLNVfhNk

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

142.105.151.124:443

62.108.54.22:8080

212.51.142.238:8080

71.208.216.10:80

108.48.41.69:80

83.110.223.58:443

210.165.156.91:80

104.131.44.150:8080

104.236.246.93:8080

5.39.91.110:7080

209.141.54.221:8080

209.182.216.177:443

153.126.210.205:7080

91.211.88.52:7080

180.92.239.110:8080

183.101.175.193:80

162.241.92.219:8080

87.106.139.101:8080

114.146.222.200:80

65.111.120.223:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 4 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a72a28ba418a2d0e36dca46814730d7c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a72a28ba418a2d0e36dca46814730d7c_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\SysWOW64\KBDSYR2\api-ms-win-core-profile-l1-1-0.exe
      "C:\Windows\SysWOW64\KBDSYR2\api-ms-win-core-profile-l1-1-0.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2940

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\KBDSYR2\api-ms-win-core-profile-l1-1-0.exe
    Filesize

    372KB

    MD5

    a72a28ba418a2d0e36dca46814730d7c

    SHA1

    0d4b3515072dd4a464c9512633f1e4c2756f196a

    SHA256

    2aba76ff306de0d9a95411206e833756d985812f08e3ba4d8ec7ed82d737a127

    SHA512

    7bf94c0700cb1c3a76ca9d2eafab3be960055d0d57ca8f8a63d437a797a45c9feaf292a123eb29e0800908bd68affc8df4ddcfee5f596125b6a0667f7496516c

  • memory/2472-4-0x00000000002A0000-0x00000000002A9000-memory.dmp
    Filesize

    36KB

  • memory/2472-0-0x0000000000470000-0x000000000047C000-memory.dmp
    Filesize

    48KB

  • memory/2472-6-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/2940-7-0x00000000004F0000-0x00000000004FC000-memory.dmp
    Filesize

    48KB

  • memory/2940-11-0x00000000004F0000-0x00000000004FC000-memory.dmp
    Filesize

    48KB