Analysis

  • max time kernel
    137s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 15:13

General

  • Target

    d239e56b2c882a0f7966650ab0f3e84f_JaffaCakes118.exe

  • Size

    149KB

  • MD5

    d239e56b2c882a0f7966650ab0f3e84f

  • SHA1

    9cfe3fb7b087b608c7950bb37c47ddc611a706b2

  • SHA256

    bc390d61c6838909040d20cf80f825b7439acb9d41822068e68edf4ce5aaed0b

  • SHA512

    9cdb4db97dd54975a66bf6d4646b1eeceeba9b678e462b1e513910aeda663399ca748ab7ca2f2eea90d0c16506ada74674d6be17389f84f1c0998a7b4911662f

  • SSDEEP

    3072:WY4s5aoSrBTU/3s0Y6OtXjMAW1s7uA+ene1gef:WYNSW/tY6AjpL+enkgef

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

38.18.235.242:80

5.196.108.189:8080

121.124.124.40:7080

104.236.246.93:8080

113.61.66.94:80

120.150.60.189:80

91.211.88.52:7080

47.144.21.12:443

108.46.29.236:80

139.162.108.71:8080

134.209.36.254:8080

139.59.60.244:8080

66.65.136.14:80

76.175.162.101:80

174.106.122.139:80

95.213.236.64:8080

174.45.13.118:80

50.35.17.13:80

209.141.54.221:8080

87.106.139.101:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d239e56b2c882a0f7966650ab0f3e84f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d239e56b2c882a0f7966650ab0f3e84f_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:1048
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3924,i,3861745594156495651,17595114179815238301,262144 --variations-seed-version --mojo-platform-channel-handle=4300 /prefetch:8
    1⤵
      PID:2368

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1048-7-0x0000000000480000-0x000000000048F000-memory.dmp
      Filesize

      60KB

    • memory/1048-5-0x00000000005E0000-0x00000000005F0000-memory.dmp
      Filesize

      64KB

    • memory/1048-0-0x00000000005B0000-0x00000000005C2000-memory.dmp
      Filesize

      72KB