Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 10:27

General

  • Target

    d1b7aa0dc9dc2655c769233b0fd62df4_JaffaCakes118.exe

  • Size

    160KB

  • MD5

    d1b7aa0dc9dc2655c769233b0fd62df4

  • SHA1

    e59a5dc40d8deae6900a8e0c6b5c7de8be4e64bb

  • SHA256

    39227a5b3be60c8b808577e07b5ed63e5e1419b08c31842423d277872bfb24d4

  • SHA512

    c3c9a4294e30333351d5c1b5079843f3f9ddb31a13e38df659a83b5696265b83e5025740a7dcdbe8e21b32bf02d1a7becedd7565568ec5a78ddca29fd1301040

  • SSDEEP

    3072:FDZrsQXjgM9m5t6mdqQnhoDObxOWSMRDZ8N/JdC:3QIjgnBy4m

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

128.92.203.42:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

190.188.245.242:80

12.163.208.58:80

213.197.182.158:8080

201.213.177.139:80

62.84.75.50:80

45.33.77.42:8080

185.183.16.47:80

78.249.119.122:80

177.129.17.170:443

51.15.7.189:80

152.169.22.67:80

119.106.216.84:80

109.169.12.78:80

51.15.7.145:80

219.92.13.25:80

190.117.79.209:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1b7aa0dc9dc2655c769233b0fd62df4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1b7aa0dc9dc2655c769233b0fd62df4_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\SysWOW64\perfts\udhisapi.exe
      "C:\Windows\SysWOW64\perfts\udhisapi.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\perfts\udhisapi.exe
    Filesize

    160KB

    MD5

    d1b7aa0dc9dc2655c769233b0fd62df4

    SHA1

    e59a5dc40d8deae6900a8e0c6b5c7de8be4e64bb

    SHA256

    39227a5b3be60c8b808577e07b5ed63e5e1419b08c31842423d277872bfb24d4

    SHA512

    c3c9a4294e30333351d5c1b5079843f3f9ddb31a13e38df659a83b5696265b83e5025740a7dcdbe8e21b32bf02d1a7becedd7565568ec5a78ddca29fd1301040

  • memory/2720-7-0x0000000000020000-0x000000000002F000-memory.dmp
    Filesize

    60KB

  • memory/2720-4-0x0000000000030000-0x0000000000040000-memory.dmp
    Filesize

    64KB

  • memory/2720-0-0x00000000001C0000-0x00000000001D2000-memory.dmp
    Filesize

    72KB

  • memory/2720-8-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB