Analysis

  • max time kernel
    140s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 20:09

General

  • Target

    261ae6e72ce34b5b06c99f2cd72aa5db_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    261ae6e72ce34b5b06c99f2cd72aa5db

  • SHA1

    dfef86985049774d85af74c54104e09f2735c40e

  • SHA256

    bf5c5ed69844df7eb1062494d2bf4c5e42568dafdcf0ee5d54d4f71907b28543

  • SHA512

    cbb39194d74ab1f2d1c0319444e7e3f56ad3bb82f6ff8da1710c86dc24ca2b2e1bcb49bb02e72a4b110e7e8620915865f80a0b046719e4103a425261b761b46d

  • SSDEEP

    3072:qvA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:q206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\261ae6e72ce34b5b06c99f2cd72aa5db_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\261ae6e72ce34b5b06c99f2cd72aa5db_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Csrgslcbn\subrrqek.lat",nGskpwftJr
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:480
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Csrgslcbn\subrrqek.lat",#1
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:2852

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/480-4-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/480-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2852-6-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2852-5-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2852-7-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/3020-0-0x00000000000B0000-0x00000000000D0000-memory.dmp
    Filesize

    128KB

  • memory/3020-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/3020-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB