Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 03:38

General

  • Target

    148c468046adfb1bae7a2c7cc00b9b78_JaffaCakes118.dll

  • Size

    330KB

  • MD5

    148c468046adfb1bae7a2c7cc00b9b78

  • SHA1

    9675e8b8457d943b2f8c4f346356645fd1a2f093

  • SHA256

    268b2370a5546892d75f0409024e48c9736cc3bee2d156b70ab34417db150179

  • SHA512

    e82ebd0ff72d9379348796b31bae304ecbd73cc6ecccc1cc6a3604266cd98e3bb7f8e040cdff16a886b86339a09c37eeeaace42a2210805824f2b6f8375c6d29

  • SSDEEP

    3072:pRq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j8eFu:Lq1sFAwgwmBv3wnIgG4oAYxvU54eu

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\148c468046adfb1bae7a2c7cc00b9b78_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\148c468046adfb1bae7a2c7cc00b9b78_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2176

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2176-0-0x00000000001F0000-0x000000000020F000-memory.dmp
    Filesize

    124KB

  • memory/2176-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2176-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2176-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB