Analysis

  • max time kernel
    132s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 07:48

General

  • Target

    d16d11c8b36ab423ad20e29cbd4896fc_JaffaCakes118.exe

  • Size

    104KB

  • MD5

    d16d11c8b36ab423ad20e29cbd4896fc

  • SHA1

    d8f6acda838476e03a0b166fd50eadafa2d31628

  • SHA256

    cae916e7db91aebc3046841d34899490e75a913b1d60b0947bb967109d3ae7e4

  • SHA512

    93c87a986303100fc1b5b2dec7035820bb20c069a2f02f3a9b239815e661f1ad6793d8007e8dd50ba6c7e48ffb88afa8261fe648124d4b65615abc5c5c1cad7e

  • SSDEEP

    3072:7CaJmI7P7YCw6SGXAha6UmYBOP5EgVSDO9BEfy:+gmIrjw656UmYBqEK

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

155.186.0.121:80

51.38.124.206:80

82.196.15.205:8080

38.88.126.202:8080

219.92.13.25:80

111.67.77.202:8080

95.9.180.128:80

77.90.136.129:8080

190.163.31.26:80

74.136.144.133:80

104.131.103.37:8080

45.33.77.42:8080

192.241.143.52:8080

78.249.119.122:80

177.74.228.34:80

152.169.22.67:80

92.24.50.153:80

5.189.178.202:8080

104.131.41.185:8080

82.230.1.24:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d16d11c8b36ab423ad20e29cbd4896fc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d16d11c8b36ab423ad20e29cbd4896fc_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\KBDSMSNO\api-ms-win-core-namedpipe-l1-1-0.exe
      "C:\Windows\SysWOW64\KBDSMSNO\api-ms-win-core-namedpipe-l1-1-0.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\KBDSMSNO\api-ms-win-core-namedpipe-l1-1-0.exe
    Filesize

    104KB

    MD5

    d16d11c8b36ab423ad20e29cbd4896fc

    SHA1

    d8f6acda838476e03a0b166fd50eadafa2d31628

    SHA256

    cae916e7db91aebc3046841d34899490e75a913b1d60b0947bb967109d3ae7e4

    SHA512

    93c87a986303100fc1b5b2dec7035820bb20c069a2f02f3a9b239815e661f1ad6793d8007e8dd50ba6c7e48ffb88afa8261fe648124d4b65615abc5c5c1cad7e

  • memory/2540-10-0x0000000000420000-0x0000000000432000-memory.dmp
    Filesize

    72KB

  • memory/2540-14-0x00000000003B0000-0x00000000003C0000-memory.dmp
    Filesize

    64KB

  • memory/2548-7-0x00000000003D0000-0x00000000003DF000-memory.dmp
    Filesize

    60KB

  • memory/2548-4-0x0000000000420000-0x0000000000430000-memory.dmp
    Filesize

    64KB

  • memory/2548-0-0x00000000003E0000-0x00000000003F2000-memory.dmp
    Filesize

    72KB

  • memory/2548-8-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB