Analysis

  • max time kernel
    133s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 20:28

General

  • Target

    d2c653d5a1f4c30a1eb9b41f6bb1c765_JaffaCakes118.exe

  • Size

    624KB

  • MD5

    d2c653d5a1f4c30a1eb9b41f6bb1c765

  • SHA1

    f3659d3cac57810eddd83b6bfd8daac3d18fae0c

  • SHA256

    bcd6583897a4d287ec10867aa2a1f5e92d410390c69b0a1b218fd571e72b37e1

  • SHA512

    c611be04bfb70f9a94e9064d313405a9903b2026278e2ce89016bb0c300a40f1fe77e22341c497c8d27a138eed267013d7b0838e180d3a0e67d12893e2418c41

  • SSDEEP

    12288:lIGeyldceHHy5TXTkiHyKl9tuHiRzD8XkQyg:lIGeylC7jtHFpdDPg

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

220.147.247.145:80

45.79.16.230:7080

145.239.169.32:7080

190.85.46.52:7080

185.142.236.163:443

200.120.241.238:80

37.205.9.252:7080

202.166.170.43:80

203.153.216.178:7080

37.187.100.220:7080

60.125.114.64:443

115.78.11.155:80

88.247.58.26:80

189.150.209.206:80

103.229.73.17:8080

157.245.138.101:7080

181.122.154.240:80

113.160.248.110:80

46.32.229.152:8080

103.48.68.173:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2c653d5a1f4c30a1eb9b41f6bb1c765_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d2c653d5a1f4c30a1eb9b41f6bb1c765_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3652

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3652-1-0x00000000022D0000-0x00000000022E2000-memory.dmp
    Filesize

    72KB

  • memory/3652-5-0x0000000002220000-0x0000000002230000-memory.dmp
    Filesize

    64KB

  • memory/3652-0-0x0000000002210000-0x000000000221F000-memory.dmp
    Filesize

    60KB