Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 19:52

General

  • Target

    d0573809078cac9f725f297861e2aa35_JaffaCakes118.exe

  • Size

    95KB

  • MD5

    d0573809078cac9f725f297861e2aa35

  • SHA1

    150037ec9581fe67d1fca66a30c3879cfe7c82d5

  • SHA256

    d3c8e4d663872a3ff16f2ea519d8fbfc5aed75e75c011d874232b4d508c44a6c

  • SHA512

    51cf8d6cd18ee49574d78743ed6d8f7ffe9db5ec6e55fdaebbc0e2ed81810c491ccded928bf395b171b77b74d1ed3356611468cbf124210cfc29a1f5c6c556b1

  • SSDEEP

    1536:LGSy5eVumHHtuCyZVmOAIb1eW99N+1PM90bpxO7IHyf3+/UARtdfhEPPYaLrn2Vu:CS+KTnYCyZAOAV0+167wMOtdWXYauVu

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

128.92.203.42:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

190.188.245.242:80

12.163.208.58:80

213.197.182.158:8080

201.213.177.139:80

62.84.75.50:80

45.33.77.42:8080

185.183.16.47:80

78.249.119.122:80

177.129.17.170:443

51.15.7.189:80

152.169.22.67:80

119.106.216.84:80

109.169.12.78:80

51.15.7.145:80

219.92.13.25:80

190.117.79.209:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0573809078cac9f725f297861e2aa35_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d0573809078cac9f725f297861e2aa35_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Windows\SysWOW64\psbase\DevicePairingHandler.exe
      "C:\Windows\SysWOW64\psbase\DevicePairingHandler.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2264

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\psbase\DevicePairingHandler.exe
    Filesize

    95KB

    MD5

    d0573809078cac9f725f297861e2aa35

    SHA1

    150037ec9581fe67d1fca66a30c3879cfe7c82d5

    SHA256

    d3c8e4d663872a3ff16f2ea519d8fbfc5aed75e75c011d874232b4d508c44a6c

    SHA512

    51cf8d6cd18ee49574d78743ed6d8f7ffe9db5ec6e55fdaebbc0e2ed81810c491ccded928bf395b171b77b74d1ed3356611468cbf124210cfc29a1f5c6c556b1

  • memory/2556-0-0x0000000000020000-0x000000000002F000-memory.dmp
    Filesize

    60KB

  • memory/2556-5-0x0000000000030000-0x0000000000040000-memory.dmp
    Filesize

    64KB

  • memory/2556-1-0x0000000000230000-0x0000000000242000-memory.dmp
    Filesize

    72KB

  • memory/2556-9-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB