Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 23:21

General

  • Target

    7395ee3990b767ec2e569f69c791343a_JaffaCakes118.exe

  • Size

    668KB

  • MD5

    7395ee3990b767ec2e569f69c791343a

  • SHA1

    99d8488ccbbd4d2e5e40ec74ed48e30e9fcc0e0e

  • SHA256

    bd8d18b601a0d4db0a4961c5cdafe65dccc50028d21f16344acb78433c4501f7

  • SHA512

    1720e21057e13b1fd639068fe6038047b56284523f69c3bd7777992b18be742ac63a6267515ffd2c132ded834f60a98d7c87d85fb2631d809317d785774e19be

  • SSDEEP

    6144:gdiE4zqXVY7PfBHnzA0F3JhJx4eS5ANMTy5fkLaMiLgLWL7SqaaYo5wzPLNQOIeG:gdw7hHnzAe3oe6AZ6zEPaexL62

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

202.22.141.45:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

82.76.111.249:443

216.47.196.104:80

192.241.143.52:8080

192.81.38.31:80

87.106.253.248:8080

64.201.88.132:80

192.241.146.84:8080

12.162.84.2:8080

1.226.84.243:8080

177.129.17.170:443

202.134.4.210:7080

70.169.17.134:80

152.169.22.67:80

5.196.35.138:7080

138.97.60.141:7080

203.205.28.68:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7395ee3990b767ec2e569f69c791343a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7395ee3990b767ec2e569f69c791343a_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1440-4-0x0000000000390000-0x00000000003A0000-memory.dmp
    Filesize

    64KB

  • memory/1440-7-0x0000000000260000-0x000000000026F000-memory.dmp
    Filesize

    60KB

  • memory/1440-0-0x0000000000270000-0x0000000000282000-memory.dmp
    Filesize

    72KB