Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 18:34

General

  • Target

    0f1bad291775ba17f954bf5d46a66378_JaffaCakes118.exe

  • Size

    660KB

  • MD5

    0f1bad291775ba17f954bf5d46a66378

  • SHA1

    92b128682e2a025cff9b55eea982ef2323e97e58

  • SHA256

    ea5c2320f12468ea939473e037f53e4e14a674820f36b3e86e9afa58bf63efef

  • SHA512

    d2ac15f258f1702e0864ab8f398250f30b852dfa6ffa383d528c3670bb1744c38640d41e08fb1ee172cec86777e4ae88a5f102fdfa7f8abb8029417771986e8d

  • SSDEEP

    6144:c8SpbDpqwF03JFhFB19koLgUKQFEexKBePm2QdjFKaW5Z8pwMOZSDQh:CpbDp1avFn9kmfaNgPm2wcZqOZSDC

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

186.1.41.111:443

189.136.50.227:443

80.240.141.141:7080

185.187.198.10:8080

178.249.187.151:8080

185.86.148.222:8080

187.199.158.226:7080

212.71.237.140:8080

91.83.93.124:7080

190.230.60.129:80

123.168.4.66:22

77.55.211.77:8080

139.5.237.27:443

50.28.51.143:8080

189.166.68.89:443

88.250.223.190:8080

81.169.140.14:443

187.188.166.192:80

46.163.144.228:80

181.36.42.205:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f1bad291775ba17f954bf5d46a66378_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0f1bad291775ba17f954bf5d46a66378_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\0f1bad291775ba17f954bf5d46a66378_JaffaCakes118.exe
      --1fa05aa0
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2040
  • C:\Windows\SysWOW64\rebrandnop.exe
    "C:\Windows\SysWOW64\rebrandnop.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Windows\SysWOW64\rebrandnop.exe
      --1c1b722d
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2740

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2040-7-0x00000000001E0000-0x00000000001F7000-memory.dmp
    Filesize

    92KB

  • memory/2040-17-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/2724-12-0x0000000000580000-0x0000000000597000-memory.dmp
    Filesize

    92KB

  • memory/2740-18-0x0000000000640000-0x0000000000657000-memory.dmp
    Filesize

    92KB

  • memory/2748-6-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/2748-5-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2748-0-0x0000000000260000-0x0000000000277000-memory.dmp
    Filesize

    92KB