Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 18:07

General

  • Target

    d026e246aad6c35e9f57d53e3a5da40f_JaffaCakes118.exe

  • Size

    212KB

  • MD5

    d026e246aad6c35e9f57d53e3a5da40f

  • SHA1

    fe93fa35068d576a5b8d0b57dc42e71ad961b689

  • SHA256

    bc175b0be5ac7f035fcc5db917e6715ac35d9e1a7d943629192cdde661d300bb

  • SHA512

    1fec22e83e3150fa05b86dd65c6ff489369d2897452ecadcad42d63d8bfaa721561b87369f652064d8360ba491a1e098b32cac5c31a97d8620b0fda801461840

  • SSDEEP

    3072:gKdoleKfKf5h7SI9wzET3ksCcz8zFl1q/S1z4EQCbRrMUrZ:gKdlKfK/7SI9wolCcQX1zEDE

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

128.92.203.42:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

190.188.245.242:80

12.163.208.58:80

213.197.182.158:8080

201.213.177.139:80

62.84.75.50:80

45.33.77.42:8080

185.183.16.47:80

78.249.119.122:80

177.129.17.170:443

51.15.7.189:80

152.169.22.67:80

119.106.216.84:80

109.169.12.78:80

51.15.7.145:80

219.92.13.25:80

190.117.79.209:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 4 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d026e246aad6c35e9f57d53e3a5da40f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d026e246aad6c35e9f57d53e3a5da40f_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Windows\SysWOW64\kbd101b\d3d8.exe
      "C:\Windows\SysWOW64\kbd101b\d3d8.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2308

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\kbd101b\d3d8.exe
    Filesize

    212KB

    MD5

    d026e246aad6c35e9f57d53e3a5da40f

    SHA1

    fe93fa35068d576a5b8d0b57dc42e71ad961b689

    SHA256

    bc175b0be5ac7f035fcc5db917e6715ac35d9e1a7d943629192cdde661d300bb

    SHA512

    1fec22e83e3150fa05b86dd65c6ff489369d2897452ecadcad42d63d8bfaa721561b87369f652064d8360ba491a1e098b32cac5c31a97d8620b0fda801461840

  • memory/604-7-0x0000000000020000-0x000000000002F000-memory.dmp
    Filesize

    60KB

  • memory/604-4-0x0000000000030000-0x0000000000040000-memory.dmp
    Filesize

    64KB

  • memory/604-0-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/604-9-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2308-10-0x00000000001B0000-0x00000000001C2000-memory.dmp
    Filesize

    72KB