Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 09:00

General

  • Target

    d1902d451d6d41da40466edf13b86561_JaffaCakes118.exe

  • Size

    668KB

  • MD5

    d1902d451d6d41da40466edf13b86561

  • SHA1

    bbc8545376ee67b3fd4cd0a24ad9ac30c1a3eae2

  • SHA256

    1dfca133282ce58c7ed24eba985cb3738c3e44f83b8ef0cb5226409ccf21b324

  • SHA512

    393a7c929dc09db2e2a79d8a82d7b3934774c3822cfbc17dfbc68633f65035f0b548882b956edb53e96bea943db9d17de4582fe4524a0a247153618785d8b84f

  • SSDEEP

    6144:gdiE4zqXVY7PfBHnzA0F3JhJx4eS5pNMTy5fkLaMiLgLWL7SqaaYo5wzPLNQOIeG:gdw7hHnzAe3oe6pZ6zEPaexL62

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

202.22.141.45:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

82.76.111.249:443

216.47.196.104:80

192.241.143.52:8080

192.81.38.31:80

87.106.253.248:8080

64.201.88.132:80

192.241.146.84:8080

12.162.84.2:8080

1.226.84.243:8080

177.129.17.170:443

202.134.4.210:7080

70.169.17.134:80

152.169.22.67:80

5.196.35.138:7080

138.97.60.141:7080

203.205.28.68:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1902d451d6d41da40466edf13b86561_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1902d451d6d41da40466edf13b86561_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Windows\SysWOW64\openfiles\MCEWMDRMNDBootstrap.exe
      "C:\Windows\SysWOW64\openfiles\MCEWMDRMNDBootstrap.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2736

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\openfiles\MCEWMDRMNDBootstrap.exe
    Filesize

    668KB

    MD5

    d1902d451d6d41da40466edf13b86561

    SHA1

    bbc8545376ee67b3fd4cd0a24ad9ac30c1a3eae2

    SHA256

    1dfca133282ce58c7ed24eba985cb3738c3e44f83b8ef0cb5226409ccf21b324

    SHA512

    393a7c929dc09db2e2a79d8a82d7b3934774c3822cfbc17dfbc68633f65035f0b548882b956edb53e96bea943db9d17de4582fe4524a0a247153618785d8b84f

  • memory/2628-0-0x0000000000380000-0x0000000000392000-memory.dmp
    Filesize

    72KB

  • memory/2628-7-0x00000000002E0000-0x00000000002EF000-memory.dmp
    Filesize

    60KB

  • memory/2628-4-0x00000000002F0000-0x0000000000300000-memory.dmp
    Filesize

    64KB

  • memory/2628-9-0x0000000000400000-0x00000000004AB000-memory.dmp
    Filesize

    684KB

  • memory/2736-14-0x0000000000320000-0x0000000000330000-memory.dmp
    Filesize

    64KB

  • memory/2736-10-0x0000000000300000-0x0000000000312000-memory.dmp
    Filesize

    72KB