Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 04:19

General

  • Target

    d10f666490f06bf5a8aff82d77f887f8_JaffaCakes118.exe

  • Size

    668KB

  • MD5

    d10f666490f06bf5a8aff82d77f887f8

  • SHA1

    9560134f4490588df636cd4882bd2501522257b7

  • SHA256

    8596fb83e4555fb79790464df1a4fb11ad2b8e2e9ae57f41e3c66021cddcf9c6

  • SHA512

    51f2918189ead102e55cafe7fc03cab7481165e2cb57f3d92bb4319e17c4126772a9a54b5ca36f12f3cccf9731c54db5652778da1cd83966e2f9481c36740999

  • SSDEEP

    6144:gdiE4zqXVY7PfBHnzA0F3JhJx4eS5uNMTy5fkLaMiLgLWL7SqaaYo5wzPLNQOIeG:gdw7hHnzAe3oe6uZ6zEPaexL62

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

202.22.141.45:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

82.76.111.249:443

216.47.196.104:80

192.241.143.52:8080

192.81.38.31:80

87.106.253.248:8080

64.201.88.132:80

192.241.146.84:8080

12.162.84.2:8080

1.226.84.243:8080

177.129.17.170:443

202.134.4.210:7080

70.169.17.134:80

152.169.22.67:80

5.196.35.138:7080

138.97.60.141:7080

203.205.28.68:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d10f666490f06bf5a8aff82d77f887f8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d10f666490f06bf5a8aff82d77f887f8_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\msdtcuiu\odbccp32.exe
      "C:\Windows\SysWOW64\msdtcuiu\odbccp32.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\msdtcuiu\odbccp32.exe
    Filesize

    668KB

    MD5

    d10f666490f06bf5a8aff82d77f887f8

    SHA1

    9560134f4490588df636cd4882bd2501522257b7

    SHA256

    8596fb83e4555fb79790464df1a4fb11ad2b8e2e9ae57f41e3c66021cddcf9c6

    SHA512

    51f2918189ead102e55cafe7fc03cab7481165e2cb57f3d92bb4319e17c4126772a9a54b5ca36f12f3cccf9731c54db5652778da1cd83966e2f9481c36740999

  • memory/2112-4-0x0000000000210000-0x0000000000220000-memory.dmp
    Filesize

    64KB

  • memory/2112-7-0x00000000001D0000-0x00000000001DF000-memory.dmp
    Filesize

    60KB

  • memory/2112-0-0x00000000002A0000-0x00000000002B2000-memory.dmp
    Filesize

    72KB

  • memory/2112-9-0x0000000000400000-0x00000000004AB000-memory.dmp
    Filesize

    684KB

  • memory/2556-10-0x0000000000300000-0x0000000000312000-memory.dmp
    Filesize

    72KB

  • memory/2556-14-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB