Analysis

  • max time kernel
    136s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 06:00

General

  • Target

    d13bc48540d3c0841e515af5c3306862_JaffaCakes118.exe

  • Size

    464KB

  • MD5

    d13bc48540d3c0841e515af5c3306862

  • SHA1

    7682d0981996f904cb6c23529e5a365cf5063ee4

  • SHA256

    e6e9958e9affef55960358a1f7e1b0da4ad40748704362910fba5a6fcb91451a

  • SHA512

    734b79b2e24b820b8a9703bed9de2adc99bf2afe020c2f8c6bacd446a32899d15bd10072fcd0ecc192090a442e475c88a876e56e56c0397a1fb55bfc65786f9a

  • SSDEEP

    12288:qzCpoHIO3xELgG1wkQXv/xqWjJhT6119:qzBoO3xELga1c/QWjzi

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

174.106.122.139:80

159.203.116.47:8080

173.249.6.108:443

104.236.246.93:8080

174.45.13.118:80

137.59.187.107:8080

94.200.114.161:80

37.187.72.193:8080

67.10.155.92:80

121.124.124.40:7080

24.43.99.75:80

75.139.38.211:80

109.74.5.95:8080

137.119.36.33:80

74.134.41.124:80

66.65.136.14:80

94.1.108.190:443

181.169.235.7:80

79.137.83.50:443

104.131.44.150:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d13bc48540d3c0841e515af5c3306862_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d13bc48540d3c0841e515af5c3306862_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\SysWOW64\PeerDist\netdiagfx.exe
      "C:\Windows\SysWOW64\PeerDist\netdiagfx.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2232

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\PeerDist\netdiagfx.exe
    Filesize

    464KB

    MD5

    d13bc48540d3c0841e515af5c3306862

    SHA1

    7682d0981996f904cb6c23529e5a365cf5063ee4

    SHA256

    e6e9958e9affef55960358a1f7e1b0da4ad40748704362910fba5a6fcb91451a

    SHA512

    734b79b2e24b820b8a9703bed9de2adc99bf2afe020c2f8c6bacd446a32899d15bd10072fcd0ecc192090a442e475c88a876e56e56c0397a1fb55bfc65786f9a

  • memory/2232-10-0x0000000000340000-0x0000000000352000-memory.dmp
    Filesize

    72KB

  • memory/2232-14-0x0000000000230000-0x0000000000240000-memory.dmp
    Filesize

    64KB

  • memory/3056-4-0x00000000002E0000-0x00000000002F0000-memory.dmp
    Filesize

    64KB

  • memory/3056-7-0x0000000000220000-0x000000000022F000-memory.dmp
    Filesize

    60KB

  • memory/3056-0-0x00000000002C0000-0x00000000002D2000-memory.dmp
    Filesize

    72KB

  • memory/3056-8-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB