Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 03:16

General

  • Target

    147aa31e67b80c6f184ec06ae5d2162a_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    147aa31e67b80c6f184ec06ae5d2162a

  • SHA1

    7f170e58fbfdeea7c48592daf78c979c75e2d16c

  • SHA256

    5009deb8788132352f601bb3b2d254bdbf84fca52e260e55edb5d05a8d789c41

  • SHA512

    0aa998ab2d74b4427e59d6c77b246a6bbde586ff84c616c513005283bfe75277c2c8efe5ca3275885f6892e758d13d18c945592701544a267c7e87a5debf3336

  • SSDEEP

    3072:u82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:92L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\147aa31e67b80c6f184ec06ae5d2162a_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\147aa31e67b80c6f184ec06ae5d2162a_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2448

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2448-0-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2448-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2448-1-0x0000000000180000-0x00000000001A1000-memory.dmp
    Filesize

    132KB

  • memory/2448-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB