Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 17:28

General

  • Target

    7505070771c443f81acf138b2c7fc1f3_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    7505070771c443f81acf138b2c7fc1f3

  • SHA1

    2b63ef3a466d67521717098fe67f66aa8c199aef

  • SHA256

    7adede28382b585e8406e3f5d66e271e668324b503219e8f54dfc84f32de38da

  • SHA512

    11757fec67fb54671d92f87c6c2821e9a662927a4375a91e352f33428188517b4930edb7f5889a6ef67df98587b1bddea31a906b09c98ad93a2d7f08ddff4e76

  • SSDEEP

    3072:c82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:32L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7505070771c443f81acf138b2c7fc1f3_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7505070771c443f81acf138b2c7fc1f3_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2576-0-0x0000000000170000-0x0000000000191000-memory.dmp

    Filesize

    132KB

  • memory/2576-1-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB

  • memory/2576-2-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB

  • memory/2576-3-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB