Analysis

  • max time kernel
    138s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 05:42

General

  • Target

    d1346be900e506dd90543d257de1f6a3_JaffaCakes118.exe

  • Size

    532KB

  • MD5

    d1346be900e506dd90543d257de1f6a3

  • SHA1

    92e63a6d69015cf05a64edace5b57e0fee2e5143

  • SHA256

    89d3760a7b69928a0d58702fec58a89e0c8d1bd6fd1f2adbd4fee9565d6d99d6

  • SHA512

    18a63bbeda7f94f74465c9d11b153b13907556e6c526a429be59cc5eb7ce2c20a8abcc5a65fbe76893db5cbbe59da6e2a70baee6214fb5cfef34c94586506405

  • SSDEEP

    6144:ZCPy7WF4+2vgvrRlrT4+5XepCbR1AqoJeW/wWYmRPHuid:APQ+2vkrRlPXepCbR1AqodHui

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

174.106.122.139:80

159.203.116.47:8080

173.249.6.108:443

104.236.246.93:8080

174.45.13.118:80

137.59.187.107:8080

94.200.114.161:80

37.187.72.193:8080

67.10.155.92:80

121.124.124.40:7080

24.43.99.75:80

75.139.38.211:80

109.74.5.95:8080

137.119.36.33:80

74.134.41.124:80

66.65.136.14:80

94.1.108.190:443

181.169.235.7:80

79.137.83.50:443

104.131.44.150:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1346be900e506dd90543d257de1f6a3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1346be900e506dd90543d257de1f6a3_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\wship6\tquery.exe
      "C:\Windows\SysWOW64\wship6\tquery.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wship6\tquery.exe
    Filesize

    532KB

    MD5

    d1346be900e506dd90543d257de1f6a3

    SHA1

    92e63a6d69015cf05a64edace5b57e0fee2e5143

    SHA256

    89d3760a7b69928a0d58702fec58a89e0c8d1bd6fd1f2adbd4fee9565d6d99d6

    SHA512

    18a63bbeda7f94f74465c9d11b153b13907556e6c526a429be59cc5eb7ce2c20a8abcc5a65fbe76893db5cbbe59da6e2a70baee6214fb5cfef34c94586506405

  • memory/1632-4-0x0000000000360000-0x0000000000370000-memory.dmp
    Filesize

    64KB

  • memory/1632-7-0x0000000000220000-0x000000000022F000-memory.dmp
    Filesize

    60KB

  • memory/1632-0-0x0000000000230000-0x0000000000242000-memory.dmp
    Filesize

    72KB

  • memory/1632-8-0x0000000000400000-0x0000000000489000-memory.dmp
    Filesize

    548KB

  • memory/2160-14-0x00000000002E0000-0x00000000002F0000-memory.dmp
    Filesize

    64KB

  • memory/2160-10-0x00000000002B0000-0x00000000002C2000-memory.dmp
    Filesize

    72KB