Analysis

  • max time kernel
    140s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 18:38

General

  • Target

    70c5c59b2db67dcad6f2010cb5b30829_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    70c5c59b2db67dcad6f2010cb5b30829

  • SHA1

    5424257e06819a975287874993ad6766daa72fa1

  • SHA256

    aaae05820d425e299982a7d7b2faaae258366f5681b83fe238d0bda91ed71951

  • SHA512

    f1a673f16408bb73c2becfe98729c931862a4fd619b117c76c219e7042bf67673ac4ba98ac537fb818b20ddc080634c3db2dcac3fedc91bdc597e23e6d1c8f8c

  • SSDEEP

    3072:s82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:H2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\70c5c59b2db67dcad6f2010cb5b30829_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\70c5c59b2db67dcad6f2010cb5b30829_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3112-2-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB

  • memory/3112-1-0x00000000012D0000-0x00000000012F1000-memory.dmp

    Filesize

    132KB

  • memory/3112-3-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB

  • memory/3112-6-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB