Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 18:05

General

  • Target

    607758d703a7039727236a0d079f8f91_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    607758d703a7039727236a0d079f8f91

  • SHA1

    bca00edf6a07b7b99ed1997b9e3b8c8443ebb140

  • SHA256

    53f3f3c95617aece5a54c31517d85c87082ac7e1789f689f5c31a81502d1e232

  • SHA512

    5a4c8c5f4b35e86532659f2abcbd64da59e05c4cee2ba53174addb9891606ef74a6e8038859b86ee1c0f9b5fc42286b724985b0618e6067b72c58fea6781f3a8

  • SSDEEP

    1536:SvrrLwNwO6kX8CsVTC/8z/20X6AV8EiOpOACFsyfP292RiWV0IFT5mDzsoErpYj/:irLs9sL9C/sjzTT/shO9wT3F96OvOQ6

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

82.230.1.24:80

51.38.124.206:80

82.196.15.205:8080

38.88.126.202:8080

61.197.92.216:80

217.199.160.224:7080

61.92.159.208:8080

186.103.141.250:443

104.131.41.185:8080

170.81.48.2:80

50.121.220.50:80

190.195.129.227:8090

187.162.248.237:80

172.104.169.32:8080

199.203.62.165:80

45.161.242.102:80

45.46.37.97:80

96.227.52.8:443

65.36.62.20:80

220.109.145.69:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\607758d703a7039727236a0d079f8f91_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\607758d703a7039727236a0d079f8f91_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:4992

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4992-4-0x0000000002380000-0x0000000002390000-memory.dmp
    Filesize

    64KB

  • memory/4992-0-0x0000000002360000-0x0000000002372000-memory.dmp
    Filesize

    72KB

  • memory/4992-7-0x0000000000710000-0x000000000071F000-memory.dmp
    Filesize

    60KB