Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 05:47

General

  • Target

    2146ff5907d0f049f7324d6fbb46a8b1_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    2146ff5907d0f049f7324d6fbb46a8b1

  • SHA1

    e3cdfe14030fab49a5959018b8293c4fbf3fa540

  • SHA256

    fd80461bb31d9f8c63db09b3f1d0988cab2d3593755c45876c9bbd55f4241b66

  • SHA512

    05d1cedeb3600ebb07e407a58c116a244c8034c146cb8651ce27d6ef3601fc4b0472a8e9c27eaae95f36d9752b9b9d2ee766f05f1d6bdf00888a16f99f224d8a

  • SSDEEP

    3072:282jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:F2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2146ff5907d0f049f7324d6fbb46a8b1_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2146ff5907d0f049f7324d6fbb46a8b1_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1824

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1824-0-0x0000000000200000-0x0000000000221000-memory.dmp
    Filesize

    132KB

  • memory/1824-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/1824-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/1824-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB