Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 04:49

General

  • Target

    d11ccc850979e51ed0e628b04bdd3ac0_JaffaCakes118.exe

  • Size

    667KB

  • MD5

    d11ccc850979e51ed0e628b04bdd3ac0

  • SHA1

    87db4f07316c448dcc934690cbfb4e6698fe3794

  • SHA256

    4626fe5e9aabd3790da92d2444e6b40ee8cd82a3ed0a8c51a2a9795484523e54

  • SHA512

    4ef1d0e86ea6d11a117b87346418d1c0a1b723ec648d1be4a4b9d75627b9e3594f051bcc9def3f60a970c61a7d438037b48db3df9ea3760782fe4b11f3b8b7ec

  • SSDEEP

    12288:6+JJG//twCZ1CFy6jpcFnRO6QuiCDuBMoCxazA:6+J6/twC1N6jiVk6Quix45

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

104.193.103.61:80

104.131.123.136:443

5.196.108.189:8080

121.124.124.40:7080

87.106.139.101:8080

213.196.135.145:80

50.35.17.13:80

38.18.235.242:80

24.43.32.186:80

82.80.155.43:80

103.86.49.11:8080

113.61.66.94:80

24.137.76.62:80

187.49.206.134:80

42.200.107.142:80

24.179.13.119:80

93.147.212.206:80

108.46.29.236:80

105.186.233.33:80

37.139.21.175:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d11ccc850979e51ed0e628b04bdd3ac0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d11ccc850979e51ed0e628b04bdd3ac0_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\atl110\VBAME.exe
      "C:\Windows\SysWOW64\atl110\VBAME.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2084

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\atl110\VBAME.exe
    Filesize

    667KB

    MD5

    d11ccc850979e51ed0e628b04bdd3ac0

    SHA1

    87db4f07316c448dcc934690cbfb4e6698fe3794

    SHA256

    4626fe5e9aabd3790da92d2444e6b40ee8cd82a3ed0a8c51a2a9795484523e54

    SHA512

    4ef1d0e86ea6d11a117b87346418d1c0a1b723ec648d1be4a4b9d75627b9e3594f051bcc9def3f60a970c61a7d438037b48db3df9ea3760782fe4b11f3b8b7ec

  • memory/1692-4-0x0000000000200000-0x0000000000210000-memory.dmp
    Filesize

    64KB

  • memory/1692-7-0x00000000001C0000-0x00000000001CF000-memory.dmp
    Filesize

    60KB

  • memory/1692-0-0x00000000001E0000-0x00000000001F2000-memory.dmp
    Filesize

    72KB

  • memory/1692-8-0x0000000000400000-0x00000000004AC000-memory.dmp
    Filesize

    688KB

  • memory/2084-10-0x0000000000250000-0x0000000000262000-memory.dmp
    Filesize

    72KB

  • memory/2084-14-0x0000000000270000-0x0000000000280000-memory.dmp
    Filesize

    64KB