Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 07:27

General

  • Target

    d16407efbd3f4005ceb27ba1561478cb_JaffaCakes118.exe

  • Size

    896KB

  • MD5

    d16407efbd3f4005ceb27ba1561478cb

  • SHA1

    7723d41dc9db123cda58be25b2888be8a2f25271

  • SHA256

    61344afd5f00f89ff79da0ac0f3c966169f304bd34611c3df990b468a0631cb9

  • SHA512

    ca812ef89e91ed7c15afcf977649f61695b6cf5f2f681f8b3afccf7ab62ba413391ac364f9aa6f0ddace0d802db280f7776b36cebd121d6e709a9150dad2ec23

  • SSDEEP

    12288:pZlyqwEmkmauSVd2R3R0EcX0euXBFsY8sU3z44nbGc:bm6whk90BFyZn

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

71.57.180.213:80

185.86.148.68:443

168.235.82.183:8080

181.113.229.139:443

181.134.9.162:80

217.199.160.224:8080

105.209.235.113:8080

216.75.37.196:8080

97.104.107.190:80

203.153.216.182:7080

107.161.30.122:8080

41.106.96.12:80

202.5.47.71:80

201.235.10.215:80

105.213.67.88:80

115.79.195.246:80

179.5.118.12:80

212.112.113.235:80

139.59.12.63:8080

177.37.81.212:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 4 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d16407efbd3f4005ceb27ba1561478cb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d16407efbd3f4005ceb27ba1561478cb_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\KBDNSO\resmon.exe
      "C:\Windows\SysWOW64\KBDNSO\resmon.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2772

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\KBDNSO\resmon.exe
    Filesize

    896KB

    MD5

    d16407efbd3f4005ceb27ba1561478cb

    SHA1

    7723d41dc9db123cda58be25b2888be8a2f25271

    SHA256

    61344afd5f00f89ff79da0ac0f3c966169f304bd34611c3df990b468a0631cb9

    SHA512

    ca812ef89e91ed7c15afcf977649f61695b6cf5f2f681f8b3afccf7ab62ba413391ac364f9aa6f0ddace0d802db280f7776b36cebd121d6e709a9150dad2ec23

  • memory/2288-0-0x0000000000310000-0x000000000031C000-memory.dmp
    Filesize

    48KB

  • memory/2288-4-0x00000000002F0000-0x00000000002F9000-memory.dmp
    Filesize

    36KB

  • memory/2288-6-0x0000000000400000-0x00000000004E4000-memory.dmp
    Filesize

    912KB

  • memory/2772-7-0x0000000000680000-0x000000000068C000-memory.dmp
    Filesize

    48KB

  • memory/2772-11-0x0000000000680000-0x000000000068C000-memory.dmp
    Filesize

    48KB