Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 06:45

General

  • Target

    d150660f3513e751a4e8a88d9a800a01_JaffaCakes118.exe

  • Size

    236KB

  • MD5

    d150660f3513e751a4e8a88d9a800a01

  • SHA1

    731ff213b96e7ee13c3a8099b67065121126533d

  • SHA256

    20c6e458ab4e4e633936ad10628a700c2bb5a459d5533c2f0654c9f8010d7af6

  • SHA512

    77caa4faffeec46318b89ab167ceb15da44016f70812fd56d8747bdd02c9a7b9d74412d10c5eb3aaca73d6b3d4a62bbfb1672741940488109a6a7871cd4730bb

  • SSDEEP

    3072:PleEe2ZMkPhw0KXFiJFhDJ5RB6KE38AoerQB7QN0jT2t2ue2TlrInP+kb5P7j9:dZe2WkZEiJF39Esee7UA2tVe2Tx6PFN

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

118.243.83.70:80

5.189.168.53:8080

162.241.41.111:7080

190.85.46.52:7080

95.216.205.155:8080

50.116.78.109:8080

54.38.143.245:8080

113.160.248.110:80

115.176.16.221:80

223.17.215.76:80

202.188.218.82:80

172.96.190.154:8080

139.59.12.63:8080

181.95.133.104:80

74.208.173.91:8080

202.166.170.43:80

185.142.236.163:443

198.57.203.63:8080

185.86.148.68:443

88.247.58.26:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d150660f3513e751a4e8a88d9a800a01_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d150660f3513e751a4e8a88d9a800a01_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\uxlibres\CertPolEng.exe
      "C:\Windows\SysWOW64\uxlibres\CertPolEng.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2936

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\uxlibres\CertPolEng.exe
    Filesize

    236KB

    MD5

    d150660f3513e751a4e8a88d9a800a01

    SHA1

    731ff213b96e7ee13c3a8099b67065121126533d

    SHA256

    20c6e458ab4e4e633936ad10628a700c2bb5a459d5533c2f0654c9f8010d7af6

    SHA512

    77caa4faffeec46318b89ab167ceb15da44016f70812fd56d8747bdd02c9a7b9d74412d10c5eb3aaca73d6b3d4a62bbfb1672741940488109a6a7871cd4730bb

  • memory/2196-0-0x00000000003C0000-0x00000000003D2000-memory.dmp
    Filesize

    72KB

  • memory/2196-4-0x00000000003E0000-0x00000000003F0000-memory.dmp
    Filesize

    64KB

  • memory/2196-7-0x00000000001F0000-0x00000000001FF000-memory.dmp
    Filesize

    60KB

  • memory/2196-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2936-10-0x0000000000370000-0x0000000000382000-memory.dmp
    Filesize

    72KB

  • memory/2936-14-0x0000000000390000-0x00000000003A0000-memory.dmp
    Filesize

    64KB