Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 15:12

General

  • Target

    0e88579d21a77682bf9764a2f71849a6_JaffaCakes118.dll

  • Size

    617KB

  • MD5

    0e88579d21a77682bf9764a2f71849a6

  • SHA1

    bf6e30b128dca75f92b21d7f58624d4947eee178

  • SHA256

    af6981f92b5e767e89cb3ecf5d5420cf941342147871478bed7e0fe3f34c916c

  • SHA512

    8b9dcc0748a5ae137b3af18f7973fb44e954522c9c47baae7760734177525e9786fed8e39574ade5af5b82845cfcd2b2a9a8b2a34aa7208d19798c9394b59a6b

  • SSDEEP

    12288:OYzchQVZnkmt/70MWugxPJZFpf0c1pH7bdJ8CA88fzsBsI3+Dc:B4KV5Hpt8bZHLl+CSfasO+

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

185.183.16.47:80

190.45.24.210:80

187.162.248.237:80

93.146.143.191:80

185.94.252.27:443

143.0.85.206:7080

80.15.100.37:80

85.105.239.184:443

94.176.234.118:443

62.84.75.50:80

137.74.106.111:7080

172.104.169.32:8080

46.105.114.137:8080

94.126.8.1:80

78.206.229.130:80

93.149.120.214:80

192.175.111.212:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e88579d21a77682bf9764a2f71849a6_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e88579d21a77682bf9764a2f71849a6_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2832

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2832-0-0x0000000000230000-0x00000000002CE000-memory.dmp
    Filesize

    632KB

  • memory/2832-1-0x0000000000C10000-0x0000000000C37000-memory.dmp
    Filesize

    156KB

  • memory/2832-2-0x0000000000231000-0x0000000000294000-memory.dmp
    Filesize

    396KB

  • memory/2832-3-0x0000000000230000-0x00000000002CE000-memory.dmp
    Filesize

    632KB

  • memory/2832-5-0x0000000000231000-0x0000000000294000-memory.dmp
    Filesize

    396KB

  • memory/2832-8-0x0000000000230000-0x00000000002CE000-memory.dmp
    Filesize

    632KB