Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 15:07

General

  • Target

    1fc27d7f9eb3cae0f0dc715a80c15835_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    1fc27d7f9eb3cae0f0dc715a80c15835

  • SHA1

    6dff093c8e2a074c24a59c136dd275b0df234a14

  • SHA256

    c586515848565f711e885709bad2123f757b21165fc9b62b8e5a25c4773d13e2

  • SHA512

    bd2f91ee74d7e989bbb5106b0e61482862a47df48244a23e64300809c72a4e3b3a887b5bd46b941fa00f5dfe3080171d75062f63dccea709f8d5c723c6e24cb1

  • SSDEEP

    3072:D82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRxvM:g2L7HN7Kl/jLA90QECrYR5M

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1fc27d7f9eb3cae0f0dc715a80c15835_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1fc27d7f9eb3cae0f0dc715a80c15835_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2328

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2328-0-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2328-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2328-1-0x0000000000250000-0x0000000000271000-memory.dmp
    Filesize

    132KB

  • memory/2328-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB