Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-05-2024 14:14

General

  • Target

    1ce0c55e0dea1c9819f25e4f1ed4ab90_JaffaCakes118.exe

  • Size

    112KB

  • MD5

    1ce0c55e0dea1c9819f25e4f1ed4ab90

  • SHA1

    c0043c5a969c99736630d9a74cc7a546980adf9c

  • SHA256

    61f7309d03a59ec6c0ac30b32c6a89c1ba711e2e16f3072dced06d4c0d546fb5

  • SHA512

    be2ef4661b12bc7c840f4227d032f009b79a0bebfb540c6625dffe40cdf5aae0e7e119be118e965e9e5c46279c39003c318e6c4209d5e30b39204e4c910f4346

  • SSDEEP

    1536:Q8Xm7Si+WxpgFr7tEqiH/SYJFu8E0a3tiJVyAOmH7G/qvQR4thpwnK3BDzb14LWj:Qp7SexWFrSZSYJM306idbespZbcWIW

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

74.219.172.26:80

134.209.36.254:8080

104.156.59.7:8080

120.138.30.150:8080

194.187.133.160:443

104.236.246.93:8080

74.208.45.104:8080

78.187.156.31:80

187.161.206.24:80

94.23.216.33:80

172.91.208.86:80

91.211.88.52:7080

50.91.114.38:80

200.123.150.89:443

121.124.124.40:7080

62.75.141.82:80

5.196.74.210:8080

24.137.76.62:80

85.105.205.77:8080

139.130.242.43:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ce0c55e0dea1c9819f25e4f1ed4ab90_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1ce0c55e0dea1c9819f25e4f1ed4ab90_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2456-0-0x00000000003C0000-0x00000000003D2000-memory.dmp
    Filesize

    72KB

  • memory/2456-7-0x0000000000370000-0x000000000037F000-memory.dmp
    Filesize

    60KB

  • memory/2456-4-0x00000000003F0000-0x0000000000400000-memory.dmp
    Filesize

    64KB