Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 23:53

General

  • Target

    d0adb2e8da73b20d2eb22fbbda6356c1_JaffaCakes118.exe

  • Size

    160KB

  • MD5

    d0adb2e8da73b20d2eb22fbbda6356c1

  • SHA1

    cbfe03a070e5c519294254c82c15cc39a6de793b

  • SHA256

    07346e1124366a5afe59d0f896c649ea14d1f4cce6bf4ec1ecd47eb04a913487

  • SHA512

    f9f7fe13fd5061a5232f9be3db6cf49c5db4a8485a4d7f474323cb710731ec54594a8f1f5f971fb011e06c6182a1915eda326b6c3461b4d1dc54959e4d27b2d7

  • SSDEEP

    3072:Gj5bicjgM9Fl5NQaeJwGEr8UbPchbdyC:y1jgCFRe2xgI0hb

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

38.18.235.242:80

5.196.108.189:8080

121.124.124.40:7080

104.236.246.93:8080

113.61.66.94:80

120.150.60.189:80

91.211.88.52:7080

47.144.21.12:443

108.46.29.236:80

139.162.108.71:8080

134.209.36.254:8080

139.59.60.244:8080

66.65.136.14:80

76.175.162.101:80

174.106.122.139:80

95.213.236.64:8080

174.45.13.118:80

50.35.17.13:80

209.141.54.221:8080

87.106.139.101:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0adb2e8da73b20d2eb22fbbda6356c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d0adb2e8da73b20d2eb22fbbda6356c1_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Windows\SysWOW64\oleacc\ndfapi.exe
      "C:\Windows\SysWOW64\oleacc\ndfapi.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\oleacc\ndfapi.exe
    Filesize

    160KB

    MD5

    d0adb2e8da73b20d2eb22fbbda6356c1

    SHA1

    cbfe03a070e5c519294254c82c15cc39a6de793b

    SHA256

    07346e1124366a5afe59d0f896c649ea14d1f4cce6bf4ec1ecd47eb04a913487

    SHA512

    f9f7fe13fd5061a5232f9be3db6cf49c5db4a8485a4d7f474323cb710731ec54594a8f1f5f971fb011e06c6182a1915eda326b6c3461b4d1dc54959e4d27b2d7

  • memory/2712-5-0x0000000000030000-0x0000000000040000-memory.dmp
    Filesize

    64KB

  • memory/2712-1-0x0000000000230000-0x0000000000242000-memory.dmp
    Filesize

    72KB

  • memory/2712-0-0x0000000000020000-0x000000000002F000-memory.dmp
    Filesize

    60KB

  • memory/2712-9-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB