Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 03:07

General

  • Target

    108559a8364d59da513b4194fa5b4ac8_JaffaCakes118.dll

  • Size

    330KB

  • MD5

    108559a8364d59da513b4194fa5b4ac8

  • SHA1

    2dfdb2c87d2a26921ad7582b33cf3b512d7ce210

  • SHA256

    8329f82d1dd24a45fcba34acb771befbab8610eaaf66071da934e04771de3d9d

  • SHA512

    32ff28ef6b9f3f8a39bc66f2da62470b1e25f553666b92945c11ccfb27f62156eea39576cce222c03286035f578c9639de2b931eba5f66ef088daea526efea9d

  • SSDEEP

    3072:+Rq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j8eFu:Aq1sFAwgwmBv3wnIgG4oAYxvU54eu

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\108559a8364d59da513b4194fa5b4ac8_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\108559a8364d59da513b4194fa5b4ac8_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2276

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2276-0-0x00000000001B0000-0x00000000001CF000-memory.dmp
    Filesize

    124KB

  • memory/2276-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2276-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2276-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB