Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 00:03

General

  • Target

    b0cdec47e68ed0ed86889da8292ee1e7_JaffaCakes118.exe

  • Size

    376KB

  • MD5

    b0cdec47e68ed0ed86889da8292ee1e7

  • SHA1

    9f8f7380070af99b7a5d6633cea86e151c4758ed

  • SHA256

    854e7da2ffe2c9aa706bf7fba31b42138544b2335e76c0c205b57ce95bae80e2

  • SHA512

    0ebbad6ffaec2dc63c3a5f499c5c32a2599790f12a15ace782f144418e7294a4a4032c81166dd6852b1fd5041a0c13421cf917765620ae91217432d242513508

  • SSDEEP

    6144:zWKg4vCS9iocEDzogURsxLPH1wvR19SrIya/35VdRjjhowIIyK:ooc0zogUiZw518rgbvawl

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

173.247.19.238:80

174.81.132.128:80

211.44.35.111:80

165.227.156.155:443

167.99.105.223:7080

67.225.179.64:8080

176.31.200.130:8080

104.131.11.150:8080

68.118.26.116:80

190.226.44.20:21

120.150.246.241:80

92.222.216.44:8080

73.214.99.25:80

110.142.38.16:80

24.93.212.32:80

190.53.135.159:21

66.209.97.122:8080

173.91.11.142:80

100.14.117.137:80

2.237.76.249:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0cdec47e68ed0ed86889da8292ee1e7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b0cdec47e68ed0ed86889da8292ee1e7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Users\Admin\AppData\Local\Temp\b0cdec47e68ed0ed86889da8292ee1e7_JaffaCakes118.exe
      --67a723fd
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:1508
  • C:\Windows\SysWOW64\trnsraw.exe
    "C:\Windows\SysWOW64\trnsraw.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\SysWOW64\trnsraw.exe
      --e070223b
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2136

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1508-6-0x0000000000300000-0x0000000000317000-memory.dmp
    Filesize

    92KB

  • memory/1508-16-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB

  • memory/2136-17-0x00000000003B0000-0x00000000003C7000-memory.dmp
    Filesize

    92KB

  • memory/2356-0-0x00000000003C0000-0x00000000003D7000-memory.dmp
    Filesize

    92KB

  • memory/2356-5-0x00000000003A0000-0x00000000003B1000-memory.dmp
    Filesize

    68KB

  • memory/2996-11-0x0000000000380000-0x0000000000397000-memory.dmp
    Filesize

    92KB