Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 15:31

General

  • Target

    127b3bb9b214017fd40bfcde8b742559_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    127b3bb9b214017fd40bfcde8b742559

  • SHA1

    c29a35c87aa4b617379f701c46d3724355df3668

  • SHA256

    ca5c2877f669817a5bbb88e8dd571a0e4ea51e1f5945693f3acb7d15a4fa64b2

  • SHA512

    247a8d7925a78a92a2e2806c73d89d524d6f6612d12d857819600114a458f71001b61caf0747c543752331225c08155790430bf74906690a93c52efc3cc01297

  • SSDEEP

    3072:Q82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:j2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\127b3bb9b214017fd40bfcde8b742559_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\127b3bb9b214017fd40bfcde8b742559_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2376

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2376-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2376-0-0x0000000000190000-0x00000000001B1000-memory.dmp
    Filesize

    132KB

  • memory/2376-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2376-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB