Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 06:43

General

  • Target

    d14f373ac461ad8da5a4478d53c746c3_JaffaCakes118.exe

  • Size

    149KB

  • MD5

    d14f373ac461ad8da5a4478d53c746c3

  • SHA1

    e1d0d44dd4d2ccb37a69fac40aba3d6533fab7f1

  • SHA256

    8280484f19c3558dc6d9c9dc556e16c91ae81b11054e05221e5b6e413f6602bf

  • SHA512

    3f68145debe84a5a0be42b4d5f588b3d7af70875d12d904fe0084b9d067cac12a5d8344864441c5ac0f5d5f79b11dd4782fde5d2713d9a0d7f1e795981528ff8

  • SSDEEP

    3072:ufDd+s5q0Fl/3sU6OtX+9F1cYsyE5+FAdjI:uLnn/H6w+L163NdU

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

128.92.203.42:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

190.188.245.242:80

12.163.208.58:80

213.197.182.158:8080

201.213.177.139:80

62.84.75.50:80

45.33.77.42:8080

185.183.16.47:80

78.249.119.122:80

177.129.17.170:443

51.15.7.189:80

152.169.22.67:80

119.106.216.84:80

109.169.12.78:80

51.15.7.145:80

219.92.13.25:80

190.117.79.209:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d14f373ac461ad8da5a4478d53c746c3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d14f373ac461ad8da5a4478d53c746c3_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\label\dmime.exe
      "C:\Windows\SysWOW64\label\dmime.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:380

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\label\dmime.exe
    Filesize

    149KB

    MD5

    d14f373ac461ad8da5a4478d53c746c3

    SHA1

    e1d0d44dd4d2ccb37a69fac40aba3d6533fab7f1

    SHA256

    8280484f19c3558dc6d9c9dc556e16c91ae81b11054e05221e5b6e413f6602bf

    SHA512

    3f68145debe84a5a0be42b4d5f588b3d7af70875d12d904fe0084b9d067cac12a5d8344864441c5ac0f5d5f79b11dd4782fde5d2713d9a0d7f1e795981528ff8

  • memory/380-14-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/380-10-0x0000000000230000-0x0000000000242000-memory.dmp
    Filesize

    72KB

  • memory/1636-4-0x0000000000030000-0x0000000000040000-memory.dmp
    Filesize

    64KB

  • memory/1636-0-0x00000000003B0000-0x00000000003C2000-memory.dmp
    Filesize

    72KB

  • memory/1636-7-0x0000000000020000-0x000000000002F000-memory.dmp
    Filesize

    60KB

  • memory/1636-9-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB