Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 03:53

General

  • Target

    d103e934e912c94d7248b14fe6f4c112_JaffaCakes118.exe

  • Size

    668KB

  • MD5

    d103e934e912c94d7248b14fe6f4c112

  • SHA1

    6c94711f64cb39344306a0780c4e71e2ea2ad016

  • SHA256

    25b32af3072c082229dc4e5b063e983f6488a6576411d73bae2ddc9b90abe02d

  • SHA512

    17a8824142cabb28e7eb0a9e3636d9f5c875f1b0f2e156cdf4d85f516efb7c881c4f2daf26ff0552d27af55b63f55e0fc2b63ee52bb9f87b3535e86544041a0e

  • SSDEEP

    6144:gdiE4zqXVY7PfBHnzA0F3JhJx4eS59NMTy5fkLaMiLgLWL7SqaaYo5wzPLNQOIeG:gdw7hHnzAe3oe69Z6zEPaexL62

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

202.22.141.45:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

82.76.111.249:443

216.47.196.104:80

192.241.143.52:8080

192.81.38.31:80

87.106.253.248:8080

64.201.88.132:80

192.241.146.84:8080

12.162.84.2:8080

1.226.84.243:8080

177.129.17.170:443

202.134.4.210:7080

70.169.17.134:80

152.169.22.67:80

5.196.35.138:7080

138.97.60.141:7080

203.205.28.68:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d103e934e912c94d7248b14fe6f4c112_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d103e934e912c94d7248b14fe6f4c112_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2684

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2684-4-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/2684-7-0x0000000000270000-0x000000000027F000-memory.dmp
    Filesize

    60KB

  • memory/2684-0-0x0000000000280000-0x0000000000292000-memory.dmp
    Filesize

    72KB