Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 18:05

General

  • Target

    7de0824d30325543816c71e9a8a4bafe_JaffaCakes118.exe

  • Size

    456KB

  • MD5

    7de0824d30325543816c71e9a8a4bafe

  • SHA1

    173bf0dc0494cf955e625bcdafc2764fba8ae494

  • SHA256

    36e676b9b2371afe96ed0c2e62de5cf09742675c4c53a2d199705641c26187c6

  • SHA512

    4792c85ce6552ef2b0bc04f7a8560e6ab8d40579c96eabbf0140cf951050ef034c6891eab7931af9770d9f947e0b74ebf4c5dbd75de61568bd6b17bd7f020d04

  • SSDEEP

    12288:J4W1tA2ggxOY0IC8qrA6VZmfL2ygyLgeFF:JqgOY02qrA6VmFF

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

155.186.0.121:80

51.38.124.206:80

82.196.15.205:8080

38.88.126.202:8080

219.92.13.25:80

111.67.77.202:8080

95.9.180.128:80

77.90.136.129:8080

190.163.31.26:80

74.136.144.133:80

104.131.103.37:8080

45.33.77.42:8080

192.241.143.52:8080

78.249.119.122:80

177.74.228.34:80

152.169.22.67:80

92.24.50.153:80

5.189.178.202:8080

104.131.41.185:8080

82.230.1.24:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7de0824d30325543816c71e9a8a4bafe_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7de0824d30325543816c71e9a8a4bafe_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:3032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3032-7-0x0000000000270000-0x000000000027F000-memory.dmp
    Filesize

    60KB

  • memory/3032-4-0x0000000000310000-0x0000000000320000-memory.dmp
    Filesize

    64KB

  • memory/3032-0-0x00000000003A0000-0x00000000003B2000-memory.dmp
    Filesize

    72KB