Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 04:42

General

  • Target

    1e095ea6c248534f34477582c47f7196_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    1e095ea6c248534f34477582c47f7196

  • SHA1

    ee4d50d05dc15f02b6b2289ecd59c69e03a98d35

  • SHA256

    c3afa2d4a08582a300d4fba14b5519c67f5248290a6baaae53cab296b1968097

  • SHA512

    c8c366c0852938c13b2cbeb56b018bb8f775f3c70c04d3c2d66e7617ee50071882b7fb889637e42ab42f1db184284b85dfe04fc92a66c3d2e6be53d96d4ada0b

  • SSDEEP

    3072:B82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:i2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1e095ea6c248534f34477582c47f7196_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1e095ea6c248534f34477582c47f7196_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2892

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2892-0-0x0000000000190000-0x00000000001B1000-memory.dmp
    Filesize

    132KB

  • memory/2892-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2892-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2892-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB