Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 04:02

General

  • Target

    d108503e02f6880b655f0e77ed9dd161_JaffaCakes118.exe

  • Size

    456KB

  • MD5

    d108503e02f6880b655f0e77ed9dd161

  • SHA1

    542f1b625ccfba3b277a6190ecae507449871e18

  • SHA256

    c6e8520e93348daa98d8409bb2f11ca1e54b15e41d221f3deb1b5f425e3cde56

  • SHA512

    eca2a8459dfa328898cec39905900e367fbb9a8456c60158852184e068276a9417cd10c3955a2d4d89e91ca4da144c10119273611c2ab487071f6460f0be7864

  • SSDEEP

    12288:+WltbWzANyY0ScqrA1lJW5FvigJlTRCH2l:nbyY0hqrA1lCTRCH2l

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

75.80.124.4:80

134.209.36.254:8080

104.156.59.7:8080

120.138.30.150:8080

107.5.122.110:80

195.251.213.56:80

91.211.88.52:7080

79.98.24.39:8080

75.139.38.211:80

82.225.49.121:80

162.241.242.173:8080

94.1.108.190:443

85.105.205.77:8080

181.169.34.190:80

24.179.13.119:80

139.59.67.118:443

82.80.155.43:80

50.91.114.38:80

93.147.212.206:80

153.232.188.106:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d108503e02f6880b655f0e77ed9dd161_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d108503e02f6880b655f0e77ed9dd161_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\SysWOW64\wmi\WSHTCPIP.exe
      "C:\Windows\SysWOW64\wmi\WSHTCPIP.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2692

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wmi\WSHTCPIP.exe
    Filesize

    456KB

    MD5

    d108503e02f6880b655f0e77ed9dd161

    SHA1

    542f1b625ccfba3b277a6190ecae507449871e18

    SHA256

    c6e8520e93348daa98d8409bb2f11ca1e54b15e41d221f3deb1b5f425e3cde56

    SHA512

    eca2a8459dfa328898cec39905900e367fbb9a8456c60158852184e068276a9417cd10c3955a2d4d89e91ca4da144c10119273611c2ab487071f6460f0be7864

  • memory/2664-4-0x00000000003B0000-0x00000000003C0000-memory.dmp
    Filesize

    64KB

  • memory/2664-0-0x0000000000310000-0x0000000000322000-memory.dmp
    Filesize

    72KB

  • memory/2664-7-0x0000000000300000-0x000000000030F000-memory.dmp
    Filesize

    60KB

  • memory/2664-9-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/2692-10-0x00000000003A0000-0x00000000003B2000-memory.dmp
    Filesize

    72KB

  • memory/2692-14-0x0000000000310000-0x0000000000320000-memory.dmp
    Filesize

    64KB