Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 07:10

General

  • Target

    d15c14035e92e741a6a6367c0e1579eb_JaffaCakes118.exe

  • Size

    408KB

  • MD5

    d15c14035e92e741a6a6367c0e1579eb

  • SHA1

    de03b3532e51552f0667bfb058c67ef6e32e2167

  • SHA256

    a29dee282f8f8319171f1e28018996bcea5975abfc012412f1dcd491eaf0c792

  • SHA512

    f7da5c1057b574cdfd88064a0a363b0c91effc4a368c7fc275edce266ff3b5ce64a07e2bb9150caa1cf891fd597823d38baec38b040b91e990a22a2cdf47136c

  • SSDEEP

    6144:3nOIweNsFS+Ei3m/Yiku0sd3jyOfH8sHpenQFUs2ax:3nfweNEe1yOfH8sEQSs2ax

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

128.92.203.42:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

190.188.245.242:80

12.163.208.58:80

213.197.182.158:8080

201.213.177.139:80

62.84.75.50:80

45.33.77.42:8080

185.183.16.47:80

78.249.119.122:80

177.129.17.170:443

51.15.7.189:80

152.169.22.67:80

119.106.216.84:80

109.169.12.78:80

51.15.7.145:80

219.92.13.25:80

190.117.79.209:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d15c14035e92e741a6a6367c0e1579eb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d15c14035e92e741a6a6367c0e1579eb_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\mctres\migisol.exe
      "C:\Windows\SysWOW64\mctres\migisol.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\mctres\migisol.exe
    Filesize

    408KB

    MD5

    d15c14035e92e741a6a6367c0e1579eb

    SHA1

    de03b3532e51552f0667bfb058c67ef6e32e2167

    SHA256

    a29dee282f8f8319171f1e28018996bcea5975abfc012412f1dcd491eaf0c792

    SHA512

    f7da5c1057b574cdfd88064a0a363b0c91effc4a368c7fc275edce266ff3b5ce64a07e2bb9150caa1cf891fd597823d38baec38b040b91e990a22a2cdf47136c

  • memory/2968-33-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/2968-34-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/2968-45-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2968-40-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/2968-39-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/2968-30-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/2968-29-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/2968-31-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/2968-32-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/2968-35-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/2968-36-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/2968-37-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/2968-38-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/2968-28-0x00000000004E0000-0x00000000004E2000-memory.dmp
    Filesize

    8KB

  • memory/2968-46-0x00000000004F0000-0x0000000000500000-memory.dmp
    Filesize

    64KB

  • memory/2968-41-0x00000000004F0000-0x0000000000500000-memory.dmp
    Filesize

    64KB

  • memory/3012-15-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-6-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-16-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/3012-5-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-7-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-4-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-14-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-21-0x0000000000400000-0x0000000000469000-memory.dmp
    Filesize

    420KB

  • memory/3012-3-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-12-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-8-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-9-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-10-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-13-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-11-0x00000000002F0000-0x00000000002F2000-memory.dmp
    Filesize

    8KB

  • memory/3012-17-0x0000000000300000-0x0000000000310000-memory.dmp
    Filesize

    64KB