Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 01:43

General

  • Target

    d0d229a6b6dff939f99669783373896f_JaffaCakes118.exe

  • Size

    261KB

  • MD5

    d0d229a6b6dff939f99669783373896f

  • SHA1

    062d39e37b1148b464501f5d9c0bf625572d1279

  • SHA256

    6b974f00d18b49dc78f273b7afe5b684d0bc25ae838e45f241c59f2e07ed18cf

  • SHA512

    ef5ce25413dda1f11e06be96aadeed73d5754c10796b09cc3f75e07bee8bcf6c3fdbea5b6a0cbed30db3a4384ad46349bcd1caed96e870dd120fe7f29028a713

  • SSDEEP

    6144:OY7gqyCThRpY+c2Db6c1c7+iKAIZrp5qTXE3ga5lY:OaV08Db1W+80p5qzEg2Y

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

94.205.247.10:80

86.22.221.170:80

85.25.255.207:8080

185.94.252.13:443

94.177.216.217:8080

186.4.172.5:20

198.199.114.69:8080

45.33.49.124:443

200.71.148.138:8080

24.45.195.162:7080

136.243.177.26:8080

95.128.43.213:8080

182.176.132.213:8090

190.228.72.244:53

152.89.236.214:8080

27.4.80.183:443

78.24.219.147:8080

62.75.187.192:8080

67.225.229.55:8080

83.136.245.190:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0d229a6b6dff939f99669783373896f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d0d229a6b6dff939f99669783373896f_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\d0d229a6b6dff939f99669783373896f_JaffaCakes118.exe
      --b34c1cb2
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      PID:2476
  • C:\Windows\SysWOW64\tlbbody.exe
    "C:\Windows\SysWOW64\tlbbody.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\SysWOW64\tlbbody.exe
      --46e2f542
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2956

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2160-0-0x00000000003D0000-0x00000000003E4000-memory.dmp
    Filesize

    80KB

  • memory/2160-5-0x00000000003C0000-0x00000000003CF000-memory.dmp
    Filesize

    60KB

  • memory/2476-7-0x00000000002D0000-0x00000000002E4000-memory.dmp
    Filesize

    80KB

  • memory/2476-16-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2868-11-0x00000000004E0000-0x00000000004F4000-memory.dmp
    Filesize

    80KB

  • memory/2956-17-0x0000000000770000-0x0000000000784000-memory.dmp
    Filesize

    80KB