Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 23:48

General

  • Target

    0ffa3a191315a9c835030b8ecdc7c210_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    0ffa3a191315a9c835030b8ecdc7c210

  • SHA1

    ee7e22eb7b5645a26bf4286dcb48a7c25edec5c9

  • SHA256

    fdaeade3c86dfed64ad28a65a139f4fa514d39a550774fddaf3d9eb28c604d3a

  • SHA512

    f6672864954c13eb331176002d004dc11a15f4c16def1bd8e4ef90856b39ff06bda6ea5fd3773f475c27e6a9229fa8c58b559cc03a9aed6818f9664883b24ae0

  • SSDEEP

    3072:D82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:g2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0ffa3a191315a9c835030b8ecdc7c210_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0ffa3a191315a9c835030b8ecdc7c210_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2236

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2236-0-0x0000000000150000-0x0000000000171000-memory.dmp
    Filesize

    132KB

  • memory/2236-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2236-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB