Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 06:13

General

  • Target

    10fe8afb7e65b738c73ed5569e26b231_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    10fe8afb7e65b738c73ed5569e26b231

  • SHA1

    4b236eaa0fea88fc07429dd4747c9984dd3a12cc

  • SHA256

    b1c1d0396400925a53d5cee68f07795d19155b4d9d1e61454f34bff9f4f51b50

  • SHA512

    563f19d1bccee7630cb7aaeb5a6a7e299568a9b2ee6f942098df69825b05502003a880ad6fc24845158bac03a4445d8b704967037bdf9b47be5b9f51b14ae0a2

  • SSDEEP

    3072:T82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:w2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\10fe8afb7e65b738c73ed5569e26b231_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\10fe8afb7e65b738c73ed5569e26b231_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2976

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2976-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2976-0-0x00000000001C0000-0x00000000001E1000-memory.dmp
    Filesize

    132KB

  • memory/2976-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2976-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB