Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 16:19

General

  • Target

    6f1a8b76443b61b07e4517eb10203e8e_JaffaCakes118.exe

  • Size

    668KB

  • MD5

    6f1a8b76443b61b07e4517eb10203e8e

  • SHA1

    ce0dbed504d6b4883efced62799cb716cfd4c33f

  • SHA256

    60de3e6b3896781731a5a9de78bdd1c9b5d596d94120cd6f6448b3395d57f960

  • SHA512

    ee5317b5a2adba3b42a3b4981afac2b3aff88675740caa5734212e4df7125ac76c14f335c0838430039547b091be95bcfa741b95ee71872fde2ff579d670e112

  • SSDEEP

    6144:gdiE4zqXVY7PfBHnzA0F3JhJx4eS5gNMTy5fkLaMiLgLWL7SqaaYo5wzPLNQOIeG:gdw7hHnzAe3oe6gZ6zEPaexL62

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

202.22.141.45:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

82.76.111.249:443

216.47.196.104:80

192.241.143.52:8080

192.81.38.31:80

87.106.253.248:8080

64.201.88.132:80

192.241.146.84:8080

12.162.84.2:8080

1.226.84.243:8080

177.129.17.170:443

202.134.4.210:7080

70.169.17.134:80

152.169.22.67:80

5.196.35.138:7080

138.97.60.141:7080

203.205.28.68:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f1a8b76443b61b07e4517eb10203e8e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f1a8b76443b61b07e4517eb10203e8e_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3560

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3560-0-0x0000000002120000-0x0000000002132000-memory.dmp
    Filesize

    72KB

  • memory/3560-5-0x0000000002140000-0x0000000002150000-memory.dmp
    Filesize

    64KB

  • memory/3560-7-0x0000000002100000-0x000000000210F000-memory.dmp
    Filesize

    60KB