Analysis

  • max time kernel
    137s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:44

General

  • Target

    04669abce9e92e6bbc1871669fcd9cc1_JaffaCakes118.exe

  • Size

    292KB

  • MD5

    04669abce9e92e6bbc1871669fcd9cc1

  • SHA1

    0289d23bfe640f0c3c88183960cd07f3730d0f78

  • SHA256

    cc03a1b6f4c3fba0067588beeea6e5c1f877fb3d0d73658a2fa33f4fd3ae01d1

  • SHA512

    fcac1a41b0dc55273d1f8750b2b885602271ac5b1119a18da76bde50f92077c668e725cd12885fa919741fca0f047afc5a19bd7d487efdb2293e1f18373b2bc5

  • SSDEEP

    3072:TWjt+sU2E6BIG+CKj7xNuX0EdQVz1XBlC5AISu4IJQtnrce1X8jkX2Uzai:St+t4/nKj9FwQVR4AISu4eQtnoeujE

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

91.105.94.200:80

51.38.124.206:80

38.88.126.202:8080

54.37.42.48:8080

189.2.177.210:443

181.30.61.163:443

185.178.10.77:80

199.203.62.165:80

177.73.0.98:443

87.106.46.107:8080

5.196.35.138:7080

5.189.178.202:8080

185.183.16.47:80

78.249.119.122:80

191.182.6.118:80

96.227.52.8:443

186.103.141.250:443

50.28.51.143:8080

111.67.12.221:8080

50.121.220.50:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04669abce9e92e6bbc1871669fcd9cc1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04669abce9e92e6bbc1871669fcd9cc1_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:5948

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5948-5-0x00000000005B0000-0x00000000005C0000-memory.dmp
    Filesize

    64KB

  • memory/5948-0-0x0000000002080000-0x0000000002092000-memory.dmp
    Filesize

    72KB

  • memory/5948-7-0x00000000005A0000-0x00000000005AF000-memory.dmp
    Filesize

    60KB