Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 22:46

General

  • Target

    17cf6f6c63ab0c80d8fed73117b621df_JaffaCakes118.dll

  • Size

    330KB

  • MD5

    17cf6f6c63ab0c80d8fed73117b621df

  • SHA1

    61cfc8132c9b078b3453a4460eb163bf2a92343a

  • SHA256

    9a296de60be8073a988d20f8a8c9792b423b15050571218a36dced8776bbadf5

  • SHA512

    8633e4bb976bbe45b3b03223ee967ced42f93186790db3d7a441d3bea4bcb7d54225296a03afad3b3ee3ebebe2cac2905c7b3e7eb39c6090b3d2f7537d4a0cd7

  • SSDEEP

    3072:RRq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j8eFu:Tq1sFAwgwmBv3wnIgG4oAYxvU54eu

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\17cf6f6c63ab0c80d8fed73117b621df_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\17cf6f6c63ab0c80d8fed73117b621df_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1612

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1612-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/1612-0-0x00000000001F0000-0x000000000020F000-memory.dmp
    Filesize

    124KB

  • memory/1612-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/1612-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB