Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    10-08-2024 21:10

General

  • Target

    87afaf0c904fd9f37a15d2387e6a8449_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    87afaf0c904fd9f37a15d2387e6a8449

  • SHA1

    fb4ccb41c4365aa44424dacd42c43bd4e01ad9fa

  • SHA256

    8e7f3352f3826c7835f60b35dfe3d2fbabc53a36012db0a61986c1fea1c5c0cc

  • SHA512

    093550a77afe4d4bbe41d25a2716cbd385699a55411de60d3547ad1e190359f583397e423f7c7cfd2f26c41f53dc8c26b56166b888e291740c7e8ebbc7760f20

  • SSDEEP

    3072:KvA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:K206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain
1
-----BEGIN PUBLIC KEY-----
2
MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhANQOcBKvh5xEW7VcJ9totsjdBwuAclxS
3
Q0e09fk8V053lktpW3TRrzAW63yt6j1KWnyxMrU3igFXypBoI4lVNmkje4UPtIIS
4
fkzjEIvG1v/ZNn1k0J0PfFTxbFFeUEs3AwIDAQAB
5
-----END PUBLIC KEY-----

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\87afaf0c904fd9f37a15d2387e6a8449_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\87afaf0c904fd9f37a15d2387e6a8449_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2712

Network

    No results found
  • 69.38.130.14:80
    rundll32.exe
    152 B
    3
  • 69.38.130.14:80
    rundll32.exe
    152 B
    3
  • 195.159.28.230:8080
    rundll32.exe
    152 B
    3
  • 195.159.28.230:8080
    rundll32.exe
    152 B
    3
  • 162.241.204.233:8080
    rundll32.exe
    152 B
    3
  • 162.241.204.233:8080
    rundll32.exe
    152 B
    3
No results found

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2712-1-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/2712-0-0x0000000000190000-0x00000000001B0000-memory.dmp

    Filesize

    128KB

  • memory/2712-2-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/2712-3-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.