Analysis

  • max time kernel
    131s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 18:01

General

  • Target

    0a47480c02754821d3d04dc742de299a_JaffaCakes118.exe

  • Size

    667KB

  • MD5

    0a47480c02754821d3d04dc742de299a

  • SHA1

    7aa736868ba0a47a3d9adcc62e84beb51ededba5

  • SHA256

    e69c2323c045b87ab0e0e5fddbc2f8e07716b0f205da1d54be723fed01eaa2e1

  • SHA512

    c610c593a6cc30f41f1a4994dd96c0a215142e6cf33328a93bd1184f292774fb10a53d00461fb43eb87d182784623e8af42c10c41d91e524b5f02968f34d2209

  • SSDEEP

    12288:6+JJG//twCZ1CFy6jpcFnRO6QuiCDuBMoCbazA:6+J6/twC1N6jiVk6Quix4v

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

104.193.103.61:80

104.131.123.136:443

5.196.108.189:8080

121.124.124.40:7080

87.106.139.101:8080

213.196.135.145:80

50.35.17.13:80

38.18.235.242:80

24.43.32.186:80

82.80.155.43:80

103.86.49.11:8080

113.61.66.94:80

24.137.76.62:80

187.49.206.134:80

42.200.107.142:80

24.179.13.119:80

93.147.212.206:80

108.46.29.236:80

105.186.233.33:80

37.139.21.175:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a47480c02754821d3d04dc742de299a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0a47480c02754821d3d04dc742de299a_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2876-7-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/2876-4-0x0000000000270000-0x0000000000280000-memory.dmp
    Filesize

    64KB

  • memory/2876-0-0x0000000000250000-0x0000000000262000-memory.dmp
    Filesize

    72KB