Analysis

  • max time kernel
    129s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 08:04

General

  • Target

    d1744a7ea5887caad567b57d2f01609d_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    d1744a7ea5887caad567b57d2f01609d

  • SHA1

    88afaba033a2f2344c9f015dc57aa474683383d2

  • SHA256

    8de6ac5502b414416c7586bdfec0854e130223b009ca2d367d49c583be15335b

  • SHA512

    6cfc0bb6c27399d3a3a1ce6d5dc83d20462f4476db5e46829ba24fb312bee091f225f5e5446463dcc69ad600b0b72cf7e864a09fa77f89435ee8789175bf342f

  • SSDEEP

    3072:drrB/IL9C/sjzVO0K2iPnjvOkF/QTf5k4VDvOQn:drrlIL8/IPFiPn7RmTRkw

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

220.245.198.194:80

104.156.59.7:8080

120.138.30.150:8080

139.59.67.118:443

139.130.242.43:80

104.32.141.43:80

156.155.166.221:80

121.7.127.163:80

153.177.101.120:443

162.241.242.173:8080

91.211.88.52:7080

95.179.229.244:8080

103.86.49.11:8080

139.59.60.244:8080

121.124.124.40:7080

104.131.11.150:443

200.114.213.233:8080

82.225.49.121:80

79.98.24.39:8080

5.196.74.210:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1744a7ea5887caad567b57d2f01609d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1744a7ea5887caad567b57d2f01609d_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\ole2nls\d3d10.exe
      "C:\Windows\SysWOW64\ole2nls\d3d10.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ole2nls\d3d10.exe
    Filesize

    172KB

    MD5

    d1744a7ea5887caad567b57d2f01609d

    SHA1

    88afaba033a2f2344c9f015dc57aa474683383d2

    SHA256

    8de6ac5502b414416c7586bdfec0854e130223b009ca2d367d49c583be15335b

    SHA512

    6cfc0bb6c27399d3a3a1ce6d5dc83d20462f4476db5e46829ba24fb312bee091f225f5e5446463dcc69ad600b0b72cf7e864a09fa77f89435ee8789175bf342f

  • memory/2248-7-0x00000000002C0000-0x00000000002CF000-memory.dmp
    Filesize

    60KB

  • memory/2248-4-0x00000000002F0000-0x0000000000300000-memory.dmp
    Filesize

    64KB

  • memory/2248-0-0x00000000002D0000-0x00000000002E2000-memory.dmp
    Filesize

    72KB

  • memory/2248-9-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB