Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 07:51

General

  • Target

    d16eb8a3c37df64a6f5bec1a18da9bab_JaffaCakes118.exe

  • Size

    150KB

  • MD5

    d16eb8a3c37df64a6f5bec1a18da9bab

  • SHA1

    51e49468680478201c2c8cc8cdb70ea3c46dc545

  • SHA256

    fb2f34d978eb689ca454b9543a2b907de5d4307813ee3a01b7e5440c5b3d0487

  • SHA512

    9bec1d639cb311d0ca5ac8029eedc0beb9e42223cc4e1ca92401678b9c164d6b3f4431903cba14bba4bee04b457f0a62ce557695db23065a78df1b5f08642d3c

  • SSDEEP

    3072:27wk52aD14/3sc6OtoCiQLn6DYW8W9RVBHniL9X+f:27lDG/H6XCicn69RVBHi

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

49.243.9.118:80

167.71.227.113:8080

190.85.46.52:7080

162.144.42.60:8080

86.57.216.23:80

202.166.170.43:80

118.243.83.70:80

36.91.44.183:80

118.33.121.37:80

116.202.10.123:8080

113.193.239.51:443

169.1.211.133:80

192.163.221.191:8080

115.79.59.157:80

51.38.201.19:7080

45.177.120.37:8080

190.194.12.132:80

185.80.172.199:80

128.106.187.110:80

73.55.128.120:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d16eb8a3c37df64a6f5bec1a18da9bab_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d16eb8a3c37df64a6f5bec1a18da9bab_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\pautoenr\rascfg.exe
      "C:\Windows\SysWOW64\pautoenr\rascfg.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:588

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\pautoenr\rascfg.exe
    Filesize

    150KB

    MD5

    d16eb8a3c37df64a6f5bec1a18da9bab

    SHA1

    51e49468680478201c2c8cc8cdb70ea3c46dc545

    SHA256

    fb2f34d978eb689ca454b9543a2b907de5d4307813ee3a01b7e5440c5b3d0487

    SHA512

    9bec1d639cb311d0ca5ac8029eedc0beb9e42223cc4e1ca92401678b9c164d6b3f4431903cba14bba4bee04b457f0a62ce557695db23065a78df1b5f08642d3c

  • memory/588-14-0x0000000000030000-0x0000000000040000-memory.dmp
    Filesize

    64KB

  • memory/588-10-0x0000000000340000-0x0000000000352000-memory.dmp
    Filesize

    72KB

  • memory/1928-0-0x0000000000230000-0x0000000000242000-memory.dmp
    Filesize

    72KB

  • memory/1928-4-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/1928-7-0x0000000000020000-0x000000000002F000-memory.dmp
    Filesize

    60KB

  • memory/1928-8-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB