Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 06:55

General

  • Target

    5919869cb1759c339e758c39dfc14f32_JaffaCakes118.exe

  • Size

    112KB

  • MD5

    5919869cb1759c339e758c39dfc14f32

  • SHA1

    170c12fe46fb455ddc3067e178cd30f276e232ef

  • SHA256

    9238e84cd53f7a7be417c6378e2af1e51a534f83dd95ecbf572769a02da4631b

  • SHA512

    fb32ba05bc20aeb483873c3d78f72a94ee6a8e3f1988ed525178f010efd4897c8c6c9d71c5aa57f367f60afebf72b2a3fa24590b782bb746e3ce87cec8b69840

  • SSDEEP

    3072:8r8cCYUozUtmDH54OnpK441ZlnX25rOD6qQ:8r8c/DHp21ZxmdgQ

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

91.105.94.200:80

51.38.124.206:80

38.88.126.202:8080

54.37.42.48:8080

189.2.177.210:443

181.30.61.163:443

185.178.10.77:80

199.203.62.165:80

177.73.0.98:443

87.106.46.107:8080

5.196.35.138:7080

5.189.178.202:8080

185.183.16.47:80

78.249.119.122:80

191.182.6.118:80

96.227.52.8:443

186.103.141.250:443

50.28.51.143:8080

111.67.12.221:8080

50.121.220.50:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5919869cb1759c339e758c39dfc14f32_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5919869cb1759c339e758c39dfc14f32_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:992

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/992-0-0x0000000000260000-0x0000000000272000-memory.dmp
    Filesize

    72KB

  • memory/992-4-0x00000000001D0000-0x00000000001E0000-memory.dmp
    Filesize

    64KB

  • memory/992-7-0x00000000001C0000-0x00000000001CF000-memory.dmp
    Filesize

    60KB