Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 11:18

General

  • Target

    1f2248ab0b45c3deb40a92e9190ca0a1_JaffaCakes118.dll

  • Size

    617KB

  • MD5

    1f2248ab0b45c3deb40a92e9190ca0a1

  • SHA1

    d3ff35c9c7f3755e85adba1742ae4b8ea3b1a68d

  • SHA256

    849cc8bb146d59e03127bbbabdd729d2c9ea9c1e9992d214711193667a71910c

  • SHA512

    e35a7319110c8a2bf1fa53afe1dabddab83770a9aee5a3e6e375c20013daef4aacb5d4a7113c7cffd47d95791c7615b17adf9892b17fdd24da5b8d3e9660267f

  • SSDEEP

    12288:OYzchQVZnkmt/70MWugxPJZFpf0c1pHObdJ8CA88fzsBsI3+Dc:B4KV5Hpt8bZHLC+CSfasO+

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

185.183.16.47:80

190.45.24.210:80

187.162.248.237:80

93.146.143.191:80

185.94.252.27:443

143.0.85.206:7080

80.15.100.37:80

85.105.239.184:443

94.176.234.118:443

62.84.75.50:80

137.74.106.111:7080

172.104.169.32:8080

46.105.114.137:8080

94.126.8.1:80

78.206.229.130:80

93.149.120.214:80

192.175.111.212:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1f2248ab0b45c3deb40a92e9190ca0a1_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1f2248ab0b45c3deb40a92e9190ca0a1_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2444

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2444-0-0x00000000001E0000-0x0000000000207000-memory.dmp
    Filesize

    156KB

  • memory/2444-1-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2444-2-0x0000000000400000-0x000000000049E000-memory.dmp
    Filesize

    632KB

  • memory/2444-4-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2444-7-0x0000000000400000-0x000000000049E000-memory.dmp
    Filesize

    632KB