Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-09-2024 07:00

General

  • Target

    e647886cd68c570c06cba5d9f143bc2b_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    e647886cd68c570c06cba5d9f143bc2b

  • SHA1

    ee29bc12db97d6982d41db2841f412ea257d5b3e

  • SHA256

    c8b56e5e3cc75e7d27d43df7e769ccc9718cd54e2abaf9997fc1fedad5727ff3

  • SHA512

    5410e46734bfd48ac7e14d47e5e22c80cb7a33950b6e02658906b60f031884abaa3b8bac4a5cdd1b45c8b7881cf43d3dd3f44573e049e8aa00aed38e53422975

  • SSDEEP

    3072:s82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYR8r3:H2L7HN7Kl/jLA90QECrYR63

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain
1
-----BEGIN PUBLIC KEY-----
2
MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAOZ9fLJ8UrI0OZURpPsR3eijAyfPj3z6
3
uS75f2igmYFW2aWgNcFIzsAYQleKzD0nlCFHOo7Zf8/4wY2UW0CJ4dJEHnE/PHlz
4
6uNk3pxjm7o4eCDyiJbzf+k0Azjl0q54FQIDAQAB
5
-----END PUBLIC KEY-----

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e647886cd68c570c06cba5d9f143bc2b_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e647886cd68c570c06cba5d9f143bc2b_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2260

Network

    No results found
  • 84.232.229.24:80
    rundll32.exe
    152 B
    3
  • 84.232.229.24:80
    rundll32.exe
    152 B
    3
  • 51.255.203.164:8080
    rundll32.exe
    152 B
    3
  • 51.255.203.164:8080
    rundll32.exe
    152 B
    3
  • 217.160.169.110:8080
    rundll32.exe
    152 B
    3
  • 217.160.169.110:8080
    rundll32.exe
    152 B
    3
No results found

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2260-0-0x00000000001B0000-0x00000000001D1000-memory.dmp

    Filesize

    132KB

  • memory/2260-1-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB

  • memory/2260-2-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB

  • memory/2260-3-0x0000000010000000-0x0000000010024000-memory.dmp

    Filesize

    144KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.