Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2024 14:02

General

  • Target

    cfb33748869cef105004a94fe56f639c_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    cfb33748869cef105004a94fe56f639c

  • SHA1

    f0e85bd6f6a172002cd1810d01e3cdbd399e3e39

  • SHA256

    d88a1dd479d60df6e80eb2b5c0f6ceb4bd12e7093a4c63a3853e6e4b93c08e96

  • SHA512

    be7497981bc0c69043d53aaedf987e4a2afeee58c75be5226be25c1451396e99126b032ecbbf4981c8e4d32a8b11e4693b94690c38b069d0fd8f8c708c83a8b0

  • SSDEEP

    3072:SvA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:S206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cfb33748869cef105004a94fe56f639c_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cfb33748869cef105004a94fe56f639c_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/764-0-0x0000000001180000-0x00000000011A0000-memory.dmp

    Filesize

    128KB

  • memory/764-1-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/764-2-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB

  • memory/764-4-0x0000000010000000-0x0000000010023000-memory.dmp

    Filesize

    140KB