Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 19:45

General

  • Target

    174ba7dc50d1e8ae3bec341ccdfe4d37_JaffaCakes118.dll

  • Size

    330KB

  • MD5

    174ba7dc50d1e8ae3bec341ccdfe4d37

  • SHA1

    54cae33ea65cde7c4e2057cbe2d4b619e5addf59

  • SHA256

    26b9bb3402c1e472a9a09009c4345844b0f1307296f2fc0e1330fd112380aa14

  • SHA512

    5cd27dfddac4ed10acde8f05f636a08978996e22051bae032c98b18c195a6806b88e445a99d35c57b8ac676f1c3d56b7b5ab0f49bda261657b31348491d2e86d

  • SSDEEP

    3072:dRq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j81qc:Xq1sFAwgwmBv3wnIgG4oAYxvU54gc

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\174ba7dc50d1e8ae3bec341ccdfe4d37_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\174ba7dc50d1e8ae3bec341ccdfe4d37_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2432

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2432-0-0x0000000000140000-0x000000000015F000-memory.dmp
    Filesize

    124KB

  • memory/2432-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2432-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2432-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB