Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 06:09

General

  • Target

    24e5080da1145405830683c2fe33f7e6_JaffaCakes118.dll

  • Size

    617KB

  • MD5

    24e5080da1145405830683c2fe33f7e6

  • SHA1

    9521bfcda9357cf222f96e77ef9752c21e667ddd

  • SHA256

    e0baa63bfcd08ef5d14f4c93bf3110e504d846670304242943e19c3f0d794526

  • SHA512

    d5cf4ae5b5fc42a6abb3f5d085463d097ac33dc2b18cc568988b3ec9c3b2a2cfcdfec91147203ec1299d19c08741a022c73d8343cdb6b1f2f7c9ae526368523a

  • SSDEEP

    12288:OYzchQVZnkmt/70MWugxPJZFpf0c1pHpbdJ8CA88fzsBsI3+Dc:B4KV5Hpt8bZHLf+CSfasO+

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

185.183.16.47:80

190.45.24.210:80

187.162.248.237:80

93.146.143.191:80

185.94.252.27:443

143.0.85.206:7080

80.15.100.37:80

85.105.239.184:443

94.176.234.118:443

62.84.75.50:80

137.74.106.111:7080

172.104.169.32:8080

46.105.114.137:8080

94.126.8.1:80

78.206.229.130:80

93.149.120.214:80

192.175.111.212:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\24e5080da1145405830683c2fe33f7e6_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\24e5080da1145405830683c2fe33f7e6_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1724

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1724-0-0x00000000002E0000-0x000000000037E000-memory.dmp
    Filesize

    632KB

  • memory/1724-1-0x0000000000250000-0x0000000000277000-memory.dmp
    Filesize

    156KB

  • memory/1724-2-0x00000000002E1000-0x0000000000344000-memory.dmp
    Filesize

    396KB

  • memory/1724-3-0x00000000002E0000-0x000000000037E000-memory.dmp
    Filesize

    632KB

  • memory/1724-5-0x00000000002E1000-0x0000000000344000-memory.dmp
    Filesize

    396KB

  • memory/1724-8-0x00000000002E0000-0x000000000037E000-memory.dmp
    Filesize

    632KB