Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 02:45

General

  • Target

    7418418a08fcf4dca42d6da21c83f56f_JaffaCakes118.exe

  • Size

    112KB

  • MD5

    7418418a08fcf4dca42d6da21c83f56f

  • SHA1

    a736413adaa107d5d06de7e21f77cab610cd20bd

  • SHA256

    c2377793814620016f1bf225a3359eb01168337b6ac85b1f1c3316408c26e93f

  • SHA512

    517507c1df0e96011ef61b0781d3a4a0b4f864c26be8ee6efb0d7d17931ac61c426bf7080103218f5698df8248cab4775f87ddc134f1a769484419d4c9b5eef6

  • SSDEEP

    3072:8r8cCYUAzUtmDH54OnpK441ZlnX25rOD6qQ:8r8cLDHp21ZxmdgQ

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

91.105.94.200:80

51.38.124.206:80

38.88.126.202:8080

54.37.42.48:8080

189.2.177.210:443

181.30.61.163:443

185.178.10.77:80

199.203.62.165:80

177.73.0.98:443

87.106.46.107:8080

5.196.35.138:7080

5.189.178.202:8080

185.183.16.47:80

78.249.119.122:80

191.182.6.118:80

96.227.52.8:443

186.103.141.250:443

50.28.51.143:8080

111.67.12.221:8080

50.121.220.50:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7418418a08fcf4dca42d6da21c83f56f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7418418a08fcf4dca42d6da21c83f56f_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:4160

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4160-0-0x00000000005C0000-0x00000000005D2000-memory.dmp
    Filesize

    72KB

  • memory/4160-4-0x00000000005E0000-0x00000000005F0000-memory.dmp
    Filesize

    64KB

  • memory/4160-7-0x00000000005B0000-0x00000000005BF000-memory.dmp
    Filesize

    60KB