Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 06:45

General

  • Target

    d150660f3513e751a4e8a88d9a800a01_JaffaCakes118.exe

  • Size

    236KB

  • MD5

    d150660f3513e751a4e8a88d9a800a01

  • SHA1

    731ff213b96e7ee13c3a8099b67065121126533d

  • SHA256

    20c6e458ab4e4e633936ad10628a700c2bb5a459d5533c2f0654c9f8010d7af6

  • SHA512

    77caa4faffeec46318b89ab167ceb15da44016f70812fd56d8747bdd02c9a7b9d74412d10c5eb3aaca73d6b3d4a62bbfb1672741940488109a6a7871cd4730bb

  • SSDEEP

    3072:PleEe2ZMkPhw0KXFiJFhDJ5RB6KE38AoerQB7QN0jT2t2ue2TlrInP+kb5P7j9:dZe2WkZEiJF39Esee7UA2tVe2Tx6PFN

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

118.243.83.70:80

5.189.168.53:8080

162.241.41.111:7080

190.85.46.52:7080

95.216.205.155:8080

50.116.78.109:8080

54.38.143.245:8080

113.160.248.110:80

115.176.16.221:80

223.17.215.76:80

202.188.218.82:80

172.96.190.154:8080

139.59.12.63:8080

181.95.133.104:80

74.208.173.91:8080

202.166.170.43:80

185.142.236.163:443

198.57.203.63:8080

185.86.148.68:443

88.247.58.26:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d150660f3513e751a4e8a88d9a800a01_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d150660f3513e751a4e8a88d9a800a01_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4540

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4540-4-0x0000000002210000-0x000000000221F000-memory.dmp
    Filesize

    60KB

  • memory/4540-5-0x00000000023D0000-0x00000000023E0000-memory.dmp
    Filesize

    64KB

  • memory/4540-0-0x00000000023B0000-0x00000000023C2000-memory.dmp
    Filesize

    72KB