Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 18:47

General

  • Target

    1307c7aebbcbf86a7ce153bde1c11da3_JaffaCakes118.dll

  • Size

    330KB

  • MD5

    1307c7aebbcbf86a7ce153bde1c11da3

  • SHA1

    38a4dfa739a5f34ee43b2072feb5e5728b58234b

  • SHA256

    129ee7c351edcd459885e05f28be7184cdc51fefd0b64ec278462b35d4f8e413

  • SHA512

    43d0761d5fc05d1c37db9a5abfec4302b070a72ad38e9b3bd212f2b835509e5e0f89ee4c470017ede4f09495d460fa7d1c5bbb4f9949b5814d70dc8a13880a62

  • SSDEEP

    3072:NRq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j8LZ9:Hq1sFAwgwmBv3wnIgG4oAYxvU54l9

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1307c7aebbcbf86a7ce153bde1c11da3_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1307c7aebbcbf86a7ce153bde1c11da3_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2232

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2232-0-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2232-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2232-1-0x0000000000180000-0x000000000019F000-memory.dmp
    Filesize

    124KB

  • memory/2232-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB