Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 09:12

General

  • Target

    4110790fd0ea52f6fa6ceb1335ef0831_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    4110790fd0ea52f6fa6ceb1335ef0831

  • SHA1

    0e6c725c754f99da03e32e91745efc75b30719ea

  • SHA256

    435362e33c25d8d49a1f0fe40f13cb85a614c5a1872898f0875e010b455d57db

  • SHA512

    c214fee4afb94db014ce81472b37fa60299157e722477185ddf11bf10762e3142212d11398c4fdea5842665641034b56f83dc216eec7cbcce16cf9902f812c97

  • SSDEEP

    3072:tvA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/J+XCtT:t206xWgGxLxWN40PDKR/J+XaT

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

108.53.88.101:443

195.159.28.230:8080

162.241.204.233:8080

74.40.205.197:443

93.146.48.84:80

78.189.148.42:80

139.99.158.11:443

61.19.246.238:443

37.139.21.175:8080

118.83.154.64:443

85.105.205.77:8080

176.111.60.55:8080

50.116.111.59:8080

75.109.111.18:80

181.165.68.127:80

78.182.254.231:80

110.145.101.66:443

24.179.13.119:80

121.124.124.40:7080

115.21.224.117:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4110790fd0ea52f6fa6ceb1335ef0831_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4110790fd0ea52f6fa6ceb1335ef0831_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:760

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/760-0-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/760-2-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/760-1-0x0000000000140000-0x0000000000160000-memory.dmp

    Filesize

    128KB

  • memory/760-3-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB