Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 09:37

General

  • Target

    1acbc86746fef86f50a970bea33601bc_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    1acbc86746fef86f50a970bea33601bc

  • SHA1

    ef462ac7955f5643f91dcc73810f04aa6380d8c5

  • SHA256

    88ad106027e26b2f0c63a8c63173e85318611f29d63c3a28b92729d794eef968

  • SHA512

    79562a2bafbc105fcb9ed6a24c7923f03ed6f67033d23b1ed6f6b1f2cce8c05090bf75af29072ec5b66b7e0bbc728a0691abfae4c8527e5e0361817e13380c68

  • SSDEEP

    3072:Y82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:r2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1acbc86746fef86f50a970bea33601bc_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1acbc86746fef86f50a970bea33601bc_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2816

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2816-0-0x0000000000180000-0x00000000001A1000-memory.dmp
    Filesize

    132KB

  • memory/2816-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2816-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2816-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB