Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 23:46

General

  • Target

    17feb64f8802e8f3b0c35658ba35472d_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    17feb64f8802e8f3b0c35658ba35472d

  • SHA1

    4d170cae7dd6dfd5cfa001220816c9a08d89178a

  • SHA256

    f1b47e987af0c2c56f3d4583c85a99829af3ca105fee76e44226dcba57024fda

  • SHA512

    b85c23d095af68408996775aec335cb97cb86e7f0b8c3a1908f37c1c4efa0a9d67bdb1674d4a79a5d61b068801bb793c328add989df1c3cf77197a3320265a45

  • SSDEEP

    3072:382jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYR8r3:M2L7HN7Kl/jLA90QECrYR63

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\17feb64f8802e8f3b0c35658ba35472d_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\17feb64f8802e8f3b0c35658ba35472d_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1928

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1928-0-0x0000000000190000-0x00000000001B1000-memory.dmp
    Filesize

    132KB

  • memory/1928-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/1928-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/1928-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB