Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 17:30

General

  • Target

    16dfc263282fd8a270bb1e4c4830b612_JaffaCakes118.dll

  • Size

    330KB

  • MD5

    16dfc263282fd8a270bb1e4c4830b612

  • SHA1

    143092c9e1718240e3d1ad59fd11bbc579859e90

  • SHA256

    f359515cc3573e293e32c0e354cc7971242b6e7d7122eab816073a0405fc269c

  • SHA512

    dbe443d85ffd0c06f4990f3da3fa8e10cccdb1402e9be422b464a8f987579766d27ac585a4149f93961650d7c427e8eb9c0470cc202a35e69cd87a75180ba2bb

  • SSDEEP

    3072:xRq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j81qc:zq1sFAwgwmBv3wnIgG4oAYxvU54gc

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\16dfc263282fd8a270bb1e4c4830b612_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\16dfc263282fd8a270bb1e4c4830b612_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1244

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1244-0-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/1244-1-0x0000000000130000-0x000000000014F000-memory.dmp
    Filesize

    124KB

  • memory/1244-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/1244-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB