Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 22:30

General

  • Target

    75ffc2a388b6caecc7eb674a7f97edce_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    75ffc2a388b6caecc7eb674a7f97edce

  • SHA1

    99aaf6c95f54e86599c50909617343c8fc98a59d

  • SHA256

    982bbba566976683f8b3f88a77f6681b69627899ad42f3052b3ce5177701b3b3

  • SHA512

    e1665e1396b50a2a01fe0bd727ee57408c10d83cde5c5fc7592783d465811d95503ab7b3fdf0c996f3fc4ecefe82bf9018391f63ecaf0f900e7f24d1d85f260a

  • SSDEEP

    3072:9vA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:9206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\75ffc2a388b6caecc7eb674a7f97edce_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\75ffc2a388b6caecc7eb674a7f97edce_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:1772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1772-0-0x00000000001B0000-0x00000000001D0000-memory.dmp

    Filesize

    128KB

  • memory/1772-1-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/1772-2-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/1772-3-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB