Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 10:05

General

  • Target

    d1add57e10c1874b27570793e8625df5_JaffaCakes118.exe

  • Size

    149KB

  • MD5

    d1add57e10c1874b27570793e8625df5

  • SHA1

    cf2664ccd5022e1e99da6022843ff39767c5b048

  • SHA256

    ab9ed4660ba8d5fbdc99e0fd5cae9ec5f66f05de07bd4261a79159d2586094ea

  • SHA512

    81391f812b1cd178c0dddd05b7b9a5e22f18a49a4f40fe44f646b1c8cd72dc4b7dbded456b62ae2c719001919a366a9deb89fe10b88161eb294c97c11d1ca84d

  • SSDEEP

    3072:WY4s5aoSrBTp/3s0Y6OtXjMAW1s7uA+ene1gef:WYNSv/tY6AjpL+enkgef

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

38.18.235.242:80

5.196.108.189:8080

121.124.124.40:7080

104.236.246.93:8080

113.61.66.94:80

120.150.60.189:80

91.211.88.52:7080

47.144.21.12:443

108.46.29.236:80

139.162.108.71:8080

134.209.36.254:8080

139.59.60.244:8080

66.65.136.14:80

76.175.162.101:80

174.106.122.139:80

95.213.236.64:8080

174.45.13.118:80

50.35.17.13:80

209.141.54.221:8080

87.106.139.101:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 4 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1add57e10c1874b27570793e8625df5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1add57e10c1874b27570793e8625df5_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\iasrad\wship6.exe
      "C:\Windows\SysWOW64\iasrad\wship6.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2120

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\iasrad\wship6.exe
    Filesize

    149KB

    MD5

    d1add57e10c1874b27570793e8625df5

    SHA1

    cf2664ccd5022e1e99da6022843ff39767c5b048

    SHA256

    ab9ed4660ba8d5fbdc99e0fd5cae9ec5f66f05de07bd4261a79159d2586094ea

    SHA512

    81391f812b1cd178c0dddd05b7b9a5e22f18a49a4f40fe44f646b1c8cd72dc4b7dbded456b62ae2c719001919a366a9deb89fe10b88161eb294c97c11d1ca84d

  • memory/2084-7-0x0000000000020000-0x000000000002F000-memory.dmp
    Filesize

    60KB

  • memory/2084-4-0x0000000000030000-0x0000000000040000-memory.dmp
    Filesize

    64KB

  • memory/2084-0-0x00000000002B0000-0x00000000002C2000-memory.dmp
    Filesize

    72KB

  • memory/2084-8-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2120-10-0x00000000003C0000-0x00000000003D2000-memory.dmp
    Filesize

    72KB