Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 04:32

General

  • Target

    d114fee73c1512ca9029fb0440645de7_JaffaCakes118.exe

  • Size

    212KB

  • MD5

    d114fee73c1512ca9029fb0440645de7

  • SHA1

    28225f5289f9bdb4ed3148187ae3fe5103e65dc8

  • SHA256

    954ace1bf895ef04e1eba957c6b4ffafc5e45986bc3da9013066541c4395c526

  • SHA512

    ed286f3e31fae63e98cb324f886a9c393a844fb42a6ef4dcd7c21a782dbc4f30dabc1e0eaceb212d47c972ce59e944e61cd86ba0676a788ff7564588926baa0c

  • SSDEEP

    3072:gKdoleKfKf5h7SI9wzET3ksCcV8zFl1q/S1z4EQCbRrMUrZ:gKdlKfK/7SI9wolCcyX1zEDE

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

128.92.203.42:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

190.188.245.242:80

12.163.208.58:80

213.197.182.158:8080

201.213.177.139:80

62.84.75.50:80

45.33.77.42:8080

185.183.16.47:80

78.249.119.122:80

177.129.17.170:443

51.15.7.189:80

152.169.22.67:80

119.106.216.84:80

109.169.12.78:80

51.15.7.145:80

219.92.13.25:80

190.117.79.209:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d114fee73c1512ca9029fb0440645de7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d114fee73c1512ca9029fb0440645de7_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\SysWOW64\LAPRXY\api-ms-win-crt-private-l1-1-0.exe
      "C:\Windows\SysWOW64\LAPRXY\api-ms-win-crt-private-l1-1-0.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:1872

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\LAPRXY\api-ms-win-crt-private-l1-1-0.exe
    Filesize

    212KB

    MD5

    d114fee73c1512ca9029fb0440645de7

    SHA1

    28225f5289f9bdb4ed3148187ae3fe5103e65dc8

    SHA256

    954ace1bf895ef04e1eba957c6b4ffafc5e45986bc3da9013066541c4395c526

    SHA512

    ed286f3e31fae63e98cb324f886a9c393a844fb42a6ef4dcd7c21a782dbc4f30dabc1e0eaceb212d47c972ce59e944e61cd86ba0676a788ff7564588926baa0c

  • memory/2328-1-0x0000000000020000-0x000000000002F000-memory.dmp
    Filesize

    60KB

  • memory/2328-0-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/2328-5-0x0000000000030000-0x0000000000040000-memory.dmp
    Filesize

    64KB

  • memory/2328-9-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB