Analysis

  • max time kernel
    138s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 18:34

General

  • Target

    0f1bad291775ba17f954bf5d46a66378_JaffaCakes118.exe

  • Size

    660KB

  • MD5

    0f1bad291775ba17f954bf5d46a66378

  • SHA1

    92b128682e2a025cff9b55eea982ef2323e97e58

  • SHA256

    ea5c2320f12468ea939473e037f53e4e14a674820f36b3e86e9afa58bf63efef

  • SHA512

    d2ac15f258f1702e0864ab8f398250f30b852dfa6ffa383d528c3670bb1744c38640d41e08fb1ee172cec86777e4ae88a5f102fdfa7f8abb8029417771986e8d

  • SSDEEP

    6144:c8SpbDpqwF03JFhFB19koLgUKQFEexKBePm2QdjFKaW5Z8pwMOZSDQh:CpbDp1avFn9kmfaNgPm2wcZqOZSDC

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

186.1.41.111:443

189.136.50.227:443

80.240.141.141:7080

185.187.198.10:8080

178.249.187.151:8080

185.86.148.222:8080

187.199.158.226:7080

212.71.237.140:8080

91.83.93.124:7080

190.230.60.129:80

123.168.4.66:22

77.55.211.77:8080

139.5.237.27:443

50.28.51.143:8080

189.166.68.89:443

88.250.223.190:8080

81.169.140.14:443

187.188.166.192:80

46.163.144.228:80

181.36.42.205:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f1bad291775ba17f954bf5d46a66378_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0f1bad291775ba17f954bf5d46a66378_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Users\Admin\AppData\Local\Temp\0f1bad291775ba17f954bf5d46a66378_JaffaCakes118.exe
      --1fa05aa0
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2724
  • C:\Windows\SysWOW64\classfoot.exe
    "C:\Windows\SysWOW64\classfoot.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\SysWOW64\classfoot.exe
      --e4d3b31c
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:4748
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2156

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/232-12-0x0000000000F80000-0x0000000000F97000-memory.dmp
      Filesize

      92KB

    • memory/232-13-0x0000000000F80000-0x0000000000F97000-memory.dmp
      Filesize

      92KB

    • memory/2724-7-0x0000000002180000-0x0000000002197000-memory.dmp
      Filesize

      92KB

    • memory/2724-17-0x0000000000400000-0x00000000004A9000-memory.dmp
      Filesize

      676KB

    • memory/4728-0-0x00000000022B0000-0x00000000022C7000-memory.dmp
      Filesize

      92KB

    • memory/4728-2-0x0000000000590000-0x0000000000591000-memory.dmp
      Filesize

      4KB

    • memory/4728-3-0x00000000022A0000-0x00000000022B0000-memory.dmp
      Filesize

      64KB

    • memory/4748-18-0x0000000000F70000-0x0000000000F87000-memory.dmp
      Filesize

      92KB