Analysis

  • max time kernel
    131s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 04:02

General

  • Target

    d107f64e0e93e23701de3856152de2e9_JaffaCakes118.exe

  • Size

    212KB

  • MD5

    d107f64e0e93e23701de3856152de2e9

  • SHA1

    74f52f3e0a864257f7a90d174a1846ccb02d0e46

  • SHA256

    ab1455e27e929f59e06d32a541918c89c07bf4b3a178e4560e2ee10dc6315999

  • SHA512

    5158ae260b4f3f3c1df982795a7bf4fae115664b5565047e0eea382471ec878b88a1a1a2b56feb929aae868fda43d931bf5c90c8abc86a1bbf339a0f26bbc969

  • SSDEEP

    3072:gKdoleKfKf5h7SI9wzET3ksCc48zFl1q/S1z4EQCbRrMUrZ:gKdlKfK/7SI9wolCcDX1zEDE

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

128.92.203.42:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

190.188.245.242:80

12.163.208.58:80

213.197.182.158:8080

201.213.177.139:80

62.84.75.50:80

45.33.77.42:8080

185.183.16.47:80

78.249.119.122:80

177.129.17.170:443

51.15.7.189:80

152.169.22.67:80

119.106.216.84:80

109.169.12.78:80

51.15.7.145:80

219.92.13.25:80

190.117.79.209:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d107f64e0e93e23701de3856152de2e9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d107f64e0e93e23701de3856152de2e9_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\SysWOW64\wlanext\KBDUSX.exe
      "C:\Windows\SysWOW64\wlanext\KBDUSX.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:480

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wlanext\KBDUSX.exe
    Filesize

    212KB

    MD5

    d107f64e0e93e23701de3856152de2e9

    SHA1

    74f52f3e0a864257f7a90d174a1846ccb02d0e46

    SHA256

    ab1455e27e929f59e06d32a541918c89c07bf4b3a178e4560e2ee10dc6315999

    SHA512

    5158ae260b4f3f3c1df982795a7bf4fae115664b5565047e0eea382471ec878b88a1a1a2b56feb929aae868fda43d931bf5c90c8abc86a1bbf339a0f26bbc969

  • memory/480-14-0x0000000000030000-0x0000000000040000-memory.dmp
    Filesize

    64KB

  • memory/480-10-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/2328-0-0x00000000003A0000-0x00000000003AF000-memory.dmp
    Filesize

    60KB

  • memory/2328-5-0x00000000003D0000-0x00000000003E0000-memory.dmp
    Filesize

    64KB

  • memory/2328-1-0x00000000003B0000-0x00000000003C2000-memory.dmp
    Filesize

    72KB

  • memory/2328-9-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB