Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 08:09

General

  • Target

    114d60b70b3c3c3652249eb965fec6ea_JaffaCakes118.dll

  • Size

    617KB

  • MD5

    114d60b70b3c3c3652249eb965fec6ea

  • SHA1

    5d1f45881e6d15b41cda686c8e09a729c1674259

  • SHA256

    e0c6634aae9ec92f28d17c334b58eceb2034f54951874b8f6354d7138b7da0f0

  • SHA512

    05a4f9c88d00a683ef19ff3920c59f52da2c91cbfb3bbea6fb05d8f1f0142780a0e3da2ebe7023115421c82c60faaa35753dad73aadacca595d8da11fa3c111b

  • SSDEEP

    12288:OYzchQVZnkmt/70MWugxPJZFpf0c1pHTbdJ8CA88fzsBsI3+Dc:B4KV5Hpt8bZHLd+CSfasO+

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

185.183.16.47:80

190.45.24.210:80

187.162.248.237:80

93.146.143.191:80

185.94.252.27:443

143.0.85.206:7080

80.15.100.37:80

85.105.239.184:443

94.176.234.118:443

62.84.75.50:80

137.74.106.111:7080

172.104.169.32:8080

46.105.114.137:8080

94.126.8.1:80

78.206.229.130:80

93.149.120.214:80

192.175.111.212:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\114d60b70b3c3c3652249eb965fec6ea_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\114d60b70b3c3c3652249eb965fec6ea_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1928

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1928-0-0x00000000003E0000-0x000000000047E000-memory.dmp
    Filesize

    632KB

  • memory/1928-1-0x0000000000230000-0x0000000000257000-memory.dmp
    Filesize

    156KB

  • memory/1928-2-0x00000000003E1000-0x0000000000444000-memory.dmp
    Filesize

    396KB

  • memory/1928-3-0x00000000003E0000-0x000000000047E000-memory.dmp
    Filesize

    632KB

  • memory/1928-5-0x00000000003E1000-0x0000000000444000-memory.dmp
    Filesize

    396KB

  • memory/1928-8-0x00000000003E0000-0x000000000047E000-memory.dmp
    Filesize

    632KB