Analysis

  • max time kernel
    135s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 06:04

General

  • Target

    d13dc0022ea4c7943563071dbd5dda5f_JaffaCakes118.exe

  • Size

    667KB

  • MD5

    d13dc0022ea4c7943563071dbd5dda5f

  • SHA1

    f6bed0552fd1eccd5bb7e41248903e458f9b6791

  • SHA256

    b99dfa28ff52918acb6ef851b207c4ed6f641352436ce18e6a44718b162a013d

  • SHA512

    2dd22d3e681c5de72737ecd36581dc2ad720a3fcdc6540785887a85df97e1e408093c6eba85b2d57cb2d18fcb92c498a055bedcba8f994bd3bfb9a408e375551

  • SSDEEP

    12288:U2JhG//t8C5VCFSoDpaQlHfl6mCiWDaBMFCgoCGsq:U2JC/t8iVNoDgQVN6mCiptdX

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

116.91.240.96:80

167.71.227.113:8080

190.85.46.52:7080

162.144.42.60:8080

202.166.170.43:80

95.216.205.155:8080

120.51.34.254:80

103.93.220.182:80

111.89.241.139:80

60.125.114.64:443

45.177.120.37:8080

185.86.148.68:443

75.127.14.170:8080

119.92.77.17:80

203.153.216.178:7080

172.96.190.154:8080

179.5.118.12:80

153.229.219.1:443

139.59.12.63:8080

115.79.195.246:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d13dc0022ea4c7943563071dbd5dda5f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d13dc0022ea4c7943563071dbd5dda5f_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Windows\SysWOW64\pngfilt\netplwiz.exe
      "C:\Windows\SysWOW64\pngfilt\netplwiz.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2944

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\pngfilt\netplwiz.exe
    Filesize

    667KB

    MD5

    d13dc0022ea4c7943563071dbd5dda5f

    SHA1

    f6bed0552fd1eccd5bb7e41248903e458f9b6791

    SHA256

    b99dfa28ff52918acb6ef851b207c4ed6f641352436ce18e6a44718b162a013d

    SHA512

    2dd22d3e681c5de72737ecd36581dc2ad720a3fcdc6540785887a85df97e1e408093c6eba85b2d57cb2d18fcb92c498a055bedcba8f994bd3bfb9a408e375551

  • memory/2712-0-0x0000000000260000-0x0000000000272000-memory.dmp
    Filesize

    72KB

  • memory/2712-7-0x00000000001C0000-0x00000000001CF000-memory.dmp
    Filesize

    60KB

  • memory/2712-4-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB

  • memory/2712-9-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/2944-14-0x0000000000270000-0x0000000000280000-memory.dmp
    Filesize

    64KB

  • memory/2944-10-0x0000000000250000-0x0000000000262000-memory.dmp
    Filesize

    72KB