Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 06:35

General

  • Target

    d14b92bd20ccdc5c0a0dc3884020d1fb_JaffaCakes118.exe

  • Size

    188KB

  • MD5

    d14b92bd20ccdc5c0a0dc3884020d1fb

  • SHA1

    84eedee89cd3e83966b2e762860b94079e40eddf

  • SHA256

    f0826456808deab2196a2c97feae10ec5e7bb94a955c1268c2214ddd11345862

  • SHA512

    7119422ab0185358495dd7c8179db58031a575d18056f2de83bee7f6658f653a05989454acebbc8d225486c6b03bfb11660f82f972965f5b6f4750c0c98dd4c2

  • SSDEEP

    3072:WcosYS2q2/4NPx3Q+3d4SICmmcwaQH2ZaD58EdLdsFTTIp5+1Xr07V62H50EJE:VoqcqPhxN4SIL+HH2ZaDecJsxcp5+1Xk

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

174.113.69.136:80

51.38.124.206:80

82.196.15.205:8080

38.88.126.202:8080

190.115.18.139:8080

98.13.75.196:80

181.30.61.163:443

82.76.111.249:443

181.129.96.162:8080

74.58.215.226:80

68.69.155.181:80

188.135.15.49:80

190.163.31.26:80

50.121.220.50:80

51.159.23.217:443

2.47.112.152:80

185.215.227.107:443

217.13.106.14:8080

70.32.115.157:8080

170.81.48.2:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d14b92bd20ccdc5c0a0dc3884020d1fb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d14b92bd20ccdc5c0a0dc3884020d1fb_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\SysWOW64\wsmprovhost\d3d10.exe
      "C:\Windows\SysWOW64\wsmprovhost\d3d10.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3040

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\wsmprovhost\d3d10.exe
    Filesize

    188KB

    MD5

    d14b92bd20ccdc5c0a0dc3884020d1fb

    SHA1

    84eedee89cd3e83966b2e762860b94079e40eddf

    SHA256

    f0826456808deab2196a2c97feae10ec5e7bb94a955c1268c2214ddd11345862

    SHA512

    7119422ab0185358495dd7c8179db58031a575d18056f2de83bee7f6658f653a05989454acebbc8d225486c6b03bfb11660f82f972965f5b6f4750c0c98dd4c2

  • memory/2472-7-0x00000000002F0000-0x00000000002FF000-memory.dmp
    Filesize

    60KB

  • memory/2472-4-0x0000000000320000-0x0000000000330000-memory.dmp
    Filesize

    64KB

  • memory/2472-0-0x0000000000300000-0x0000000000312000-memory.dmp
    Filesize

    72KB

  • memory/2472-9-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB