Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 13:24

General

  • Target

    121e94892693051770d336871ac9c21a_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    121e94892693051770d336871ac9c21a

  • SHA1

    f027ff3440201b90aa5e2ccf5107bfc7998e2058

  • SHA256

    37e477bbb6d62fcb9c1af7cc13adb45f9c5d1e1cfdd6af1e16823890608ea615

  • SHA512

    c28fbf1cba6d5a683248efe2cda7d057dc8662cf3c423a545d0fa56d15a7d6424333158dac9320c3f689948cd266905cb3f61ef9227d8b3cb71c738d3f1452b1

  • SSDEEP

    3072:U82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:P2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\121e94892693051770d336871ac9c21a_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\121e94892693051770d336871ac9c21a_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1924

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1924-0-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/1924-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/1924-1-0x0000000000250000-0x0000000000271000-memory.dmp
    Filesize

    132KB

  • memory/1924-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB