Analysis

  • max time kernel
    130s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 09:21

General

  • Target

    5e53dde0d205fe1b8708049c8c39ba78_JaffaCakes118.exe

  • Size

    668KB

  • MD5

    5e53dde0d205fe1b8708049c8c39ba78

  • SHA1

    1061846f6035e148bfca25918cb721ac457fa58d

  • SHA256

    c68b1d534457bd426764f3b369f20a72cb4a77574fa405a6adb5ecd102cd38cd

  • SHA512

    9a264ea6f61ab6feb4f45d0c06c1488a466fde50bd24b59d76979c6b998df9f4508026c6f3b608d55a972e1fdbbed9f6be5041dc6f93bee8cba42d8f008b9730

  • SSDEEP

    6144:gdiE4zqXVY7PfBHnzA0F3JhJx4eS5HNMTy5fkLaMiLgLWL7SqaaYo5wzPLNQOIeG:gdw7hHnzAe3oe6HZ6zEPaexL62

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

202.22.141.45:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

82.76.111.249:443

216.47.196.104:80

192.241.143.52:8080

192.81.38.31:80

87.106.253.248:8080

64.201.88.132:80

192.241.146.84:8080

12.162.84.2:8080

1.226.84.243:8080

177.129.17.170:443

202.134.4.210:7080

70.169.17.134:80

152.169.22.67:80

5.196.35.138:7080

138.97.60.141:7080

203.205.28.68:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e53dde0d205fe1b8708049c8c39ba78_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5e53dde0d205fe1b8708049c8c39ba78_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4876-0-0x0000000002260000-0x0000000002272000-memory.dmp
    Filesize

    72KB

  • memory/4876-5-0x0000000002280000-0x0000000002290000-memory.dmp
    Filesize

    64KB

  • memory/4876-7-0x0000000002240000-0x000000000224F000-memory.dmp
    Filesize

    60KB