Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 05:14

General

  • Target

    395be7bf1b6122adbe809177cfefd4b6_JaffaCakes118.exe

  • Size

    408KB

  • MD5

    395be7bf1b6122adbe809177cfefd4b6

  • SHA1

    0a76afb6f1e0581cab7d052893c2176cad82cd55

  • SHA256

    19f1ca2d1b0c41bb01b05a35a142119ccb1403f9da2a65144cb15239e2192871

  • SHA512

    f27e97ee1ad1a7f3e6061adfd0d96f7fdf9bbfcf46c0f6ce8399566f48723a1be2d9e3e4c74ed40b2d41a44d24836d3b26c3ec743434e127385854dec79b6fa0

  • SSDEEP

    6144:YZDhw/NJ+86gQ/FGz8C0mDwwQYuzz3J7asoU:YZ9w/NszXwQYuzz3JDl

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

38.18.235.242:80

5.196.108.189:8080

121.124.124.40:7080

104.236.246.93:8080

113.61.66.94:80

120.150.60.189:80

91.211.88.52:7080

47.144.21.12:443

108.46.29.236:80

139.162.108.71:8080

134.209.36.254:8080

139.59.60.244:8080

66.65.136.14:80

76.175.162.101:80

174.106.122.139:80

95.213.236.64:8080

174.45.13.118:80

50.35.17.13:80

209.141.54.221:8080

87.106.139.101:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\395be7bf1b6122adbe809177cfefd4b6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\395be7bf1b6122adbe809177cfefd4b6_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\Windows\SysWOW64\netiougc\wmdrmsdk.exe
      "C:\Windows\SysWOW64\netiougc\wmdrmsdk.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\netiougc\wmdrmsdk.exe

    Filesize

    408KB

    MD5

    395be7bf1b6122adbe809177cfefd4b6

    SHA1

    0a76afb6f1e0581cab7d052893c2176cad82cd55

    SHA256

    19f1ca2d1b0c41bb01b05a35a142119ccb1403f9da2a65144cb15239e2192871

    SHA512

    f27e97ee1ad1a7f3e6061adfd0d96f7fdf9bbfcf46c0f6ce8399566f48723a1be2d9e3e4c74ed40b2d41a44d24836d3b26c3ec743434e127385854dec79b6fa0

  • memory/3336-31-0x0000000002170000-0x0000000002172000-memory.dmp

    Filesize

    8KB

  • memory/3336-32-0x0000000002170000-0x0000000002172000-memory.dmp

    Filesize

    8KB

  • memory/3336-45-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/3336-40-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/3336-39-0x0000000002170000-0x0000000002172000-memory.dmp

    Filesize

    8KB

  • memory/3336-28-0x0000000002170000-0x0000000002172000-memory.dmp

    Filesize

    8KB

  • memory/3336-38-0x0000000002170000-0x0000000002172000-memory.dmp

    Filesize

    8KB

  • memory/3336-29-0x0000000002170000-0x0000000002172000-memory.dmp

    Filesize

    8KB

  • memory/3336-30-0x0000000002170000-0x0000000002172000-memory.dmp

    Filesize

    8KB

  • memory/3336-33-0x0000000002170000-0x0000000002172000-memory.dmp

    Filesize

    8KB

  • memory/3336-34-0x0000000002170000-0x0000000002172000-memory.dmp

    Filesize

    8KB

  • memory/3336-35-0x0000000002170000-0x0000000002172000-memory.dmp

    Filesize

    8KB

  • memory/3336-36-0x0000000002170000-0x0000000002172000-memory.dmp

    Filesize

    8KB

  • memory/3336-37-0x0000000002170000-0x0000000002172000-memory.dmp

    Filesize

    8KB

  • memory/3336-46-0x0000000002180000-0x0000000002190000-memory.dmp

    Filesize

    64KB

  • memory/3336-41-0x0000000002180000-0x0000000002190000-memory.dmp

    Filesize

    64KB

  • memory/4852-15-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-7-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-16-0x0000000000439000-0x000000000043A000-memory.dmp

    Filesize

    4KB

  • memory/4852-6-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-8-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-4-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-5-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-17-0x0000000002CF0000-0x0000000002D00000-memory.dmp

    Filesize

    64KB

  • memory/4852-3-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-13-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-9-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-10-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-11-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-14-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-12-0x0000000002CE0000-0x0000000002CE2000-memory.dmp

    Filesize

    8KB

  • memory/4852-21-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB