Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 21:38

General

  • Target

    7353b186bd3526066f2d5464c4ce6554_JaffaCakes118.exe

  • Size

    332KB

  • MD5

    7353b186bd3526066f2d5464c4ce6554

  • SHA1

    c661a5ae16e429d8fcb2855a7ab41d18b48a377b

  • SHA256

    58945a63b5c0eb29fcbff2aba5e06a6eae133f55343229ed9fe545bc2bd7dfc1

  • SHA512

    6de67165448eafa1f7df321c71d8806948ea54be587d8d1d1074daff434a63d39592999ee81e327a641e018bd5230784a2afb8c62a441392865321bef4d9b261

  • SSDEEP

    6144:gio3ji2lpZqRzZclaOyugPi2snQFUs2aZ:xUe3rcqUhQSs2aZ

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

202.22.141.45:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

82.76.111.249:443

216.47.196.104:80

192.241.143.52:8080

192.81.38.31:80

87.106.253.248:8080

64.201.88.132:80

192.241.146.84:8080

12.162.84.2:8080

1.226.84.243:8080

177.129.17.170:443

202.134.4.210:7080

70.169.17.134:80

152.169.22.67:80

5.196.35.138:7080

138.97.60.141:7080

203.205.28.68:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 2 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7353b186bd3526066f2d5464c4ce6554_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7353b186bd3526066f2d5464c4ce6554_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3068-3-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-4-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-5-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-6-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-7-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-8-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-9-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-10-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-11-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-12-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-13-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-14-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-15-0x00000000002A0000-0x00000000002A2000-memory.dmp
    Filesize

    8KB

  • memory/3068-16-0x0000000000432000-0x0000000000433000-memory.dmp
    Filesize

    4KB

  • memory/3068-17-0x00000000002B0000-0x00000000002C0000-memory.dmp
    Filesize

    64KB

  • memory/3068-21-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/3068-22-0x00000000002B0000-0x00000000002C0000-memory.dmp
    Filesize

    64KB