Analysis

  • max time kernel
    129s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 08:06

General

  • Target

    d175590562c1faf4cc7ab7635ae92391_JaffaCakes118.exe

  • Size

    220KB

  • MD5

    d175590562c1faf4cc7ab7635ae92391

  • SHA1

    d31e34da235a64ee643262b993c9e042ab4377d7

  • SHA256

    6a435f801444b05740b88aa9c11e5e2fb592e45504355ae02bd08ea853de7afd

  • SHA512

    d7df115c45db0afe2e50a9855f327da9c7f82bdfe068dc1d5b7ca11cb466e45b56886984ac0628ef08c5d32f0b88ab20319fc4887385650c89f5bd3fdda919be

  • SSDEEP

    3072:1mNXdDFrtXx7bZKxehc4bjLwEe/IN0r6llblNvakKHMxpNqWQ+xIYXD:mNxrtXRbQqvLXegc6rPa7

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

174.106.122.139:80

159.203.116.47:8080

173.249.6.108:443

104.236.246.93:8080

174.45.13.118:80

137.59.187.107:8080

94.200.114.161:80

37.187.72.193:8080

67.10.155.92:80

121.124.124.40:7080

24.43.99.75:80

75.139.38.211:80

109.74.5.95:8080

137.119.36.33:80

74.134.41.124:80

66.65.136.14:80

94.1.108.190:443

181.169.235.7:80

79.137.83.50:443

104.131.44.150:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d175590562c1faf4cc7ab7635ae92391_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d175590562c1faf4cc7ab7635ae92391_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\storage\KBDHAU.exe
      "C:\Windows\SysWOW64\storage\KBDHAU.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2904

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\storage\KBDHAU.exe
    Filesize

    220KB

    MD5

    d175590562c1faf4cc7ab7635ae92391

    SHA1

    d31e34da235a64ee643262b993c9e042ab4377d7

    SHA256

    6a435f801444b05740b88aa9c11e5e2fb592e45504355ae02bd08ea853de7afd

    SHA512

    d7df115c45db0afe2e50a9855f327da9c7f82bdfe068dc1d5b7ca11cb466e45b56886984ac0628ef08c5d32f0b88ab20319fc4887385650c89f5bd3fdda919be

  • memory/2236-0-0x0000000000270000-0x0000000000282000-memory.dmp
    Filesize

    72KB

  • memory/2236-7-0x00000000001B0000-0x00000000001BF000-memory.dmp
    Filesize

    60KB

  • memory/2236-4-0x00000000001C0000-0x00000000001D0000-memory.dmp
    Filesize

    64KB

  • memory/2236-9-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2904-14-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/2904-10-0x0000000000230000-0x0000000000242000-memory.dmp
    Filesize

    72KB