Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 10:00

General

  • Target

    d1ab7064f41ad41efb18a80ee4946915_JaffaCakes118.exe

  • Size

    212KB

  • MD5

    d1ab7064f41ad41efb18a80ee4946915

  • SHA1

    51aa2a43d4620eae935c5f14274b2013385deeaf

  • SHA256

    0a026e76258d5cf24428396ff278ac03d3dab956a8b8b9554f4f88e712d90947

  • SHA512

    8c966bac69cb7512c5c0cafd77692f8410d0ca23c5e6cb920937b12ba5530542a46eb8116f4a655b1785bcfdc480b6b2acd60f81eb7248c0f918479f38d1a053

  • SSDEEP

    3072:oKdoleKfKf1S7KI9wzET3ksCcB8z9ltq/SGhJisRT8lusvwdoym:oKdlKfKs7KI9wolCcmXGms+FvY

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

38.18.235.242:80

5.196.108.189:8080

121.124.124.40:7080

104.236.246.93:8080

113.61.66.94:80

120.150.60.189:80

91.211.88.52:7080

47.144.21.12:443

108.46.29.236:80

139.162.108.71:8080

134.209.36.254:8080

139.59.60.244:8080

66.65.136.14:80

76.175.162.101:80

174.106.122.139:80

95.213.236.64:8080

174.45.13.118:80

50.35.17.13:80

209.141.54.221:8080

87.106.139.101:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1ab7064f41ad41efb18a80ee4946915_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1ab7064f41ad41efb18a80ee4946915_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\SysWOW64\shimgvw\dpnet.exe
      "C:\Windows\SysWOW64\shimgvw\dpnet.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\shimgvw\dpnet.exe
    Filesize

    212KB

    MD5

    d1ab7064f41ad41efb18a80ee4946915

    SHA1

    51aa2a43d4620eae935c5f14274b2013385deeaf

    SHA256

    0a026e76258d5cf24428396ff278ac03d3dab956a8b8b9554f4f88e712d90947

    SHA512

    8c966bac69cb7512c5c0cafd77692f8410d0ca23c5e6cb920937b12ba5530542a46eb8116f4a655b1785bcfdc480b6b2acd60f81eb7248c0f918479f38d1a053

  • memory/1704-14-0x0000000000030000-0x0000000000040000-memory.dmp
    Filesize

    64KB

  • memory/1704-10-0x00000000003A0000-0x00000000003B2000-memory.dmp
    Filesize

    72KB

  • memory/2560-0-0x0000000000220000-0x0000000000232000-memory.dmp
    Filesize

    72KB

  • memory/2560-7-0x0000000000030000-0x000000000003F000-memory.dmp
    Filesize

    60KB

  • memory/2560-4-0x0000000000240000-0x0000000000250000-memory.dmp
    Filesize

    64KB

  • memory/2560-8-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB