Analysis

  • max time kernel
    139s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 18:12

General

  • Target

    d029b8cec336629db02b55b3bd37d190_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    d029b8cec336629db02b55b3bd37d190

  • SHA1

    862585e6a9b862ca2e8d9d6de8de9237db7f7aff

  • SHA256

    ad3492b2ff2812bbd394a553b63c2c2297d90f9970c5c064502676a30f24e454

  • SHA512

    29b0d188b6f8774e1fb71b30b38cdafeded03091a16c5cc59d9358f4540b92d8934e93130b8168a1eddc528876aba0249d5c9490ba94d6bf017d638213c34939

  • SSDEEP

    3072:I82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRxvM:b2L7HN7Kl/jLA90QECrYR5M

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d029b8cec336629db02b55b3bd37d190_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d029b8cec336629db02b55b3bd37d190_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Evlfuvxnvakfaa\mehjtknkiwtff.suy",uykDIEcCfhHuN
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Evlfuvxnvakfaa\mehjtknkiwtff.suy",#1
          4⤵
          • Blocklisted process makes network request
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2568-6-0x0000000010000000-0x000000001005D000-memory.dmp
    Filesize

    372KB

  • memory/2568-7-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2568-8-0x0000000010000000-0x000000001005D000-memory.dmp
    Filesize

    372KB

  • memory/2568-9-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2704-4-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2704-3-0x0000000010000000-0x000000001005D000-memory.dmp
    Filesize

    372KB

  • memory/2704-5-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2752-0-0x0000000000170000-0x0000000000191000-memory.dmp
    Filesize

    132KB

  • memory/2752-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2752-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB