Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 19:08

General

  • Target

    d0441f62e2d29e922c2ba00e18d85abf_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    d0441f62e2d29e922c2ba00e18d85abf

  • SHA1

    5b96e353df2df9a6d3354dd662c75b017ee5aa3a

  • SHA256

    85753eccb0878435e2d47d98710fcb1295557445a6c605848b3da9b326286cda

  • SHA512

    f709584a49a92a16deafbc68a91e7ebd79e05f9ce25fa69595d2d73dc2dc53464a6cb5df8a3c18473bd63eb6431ab6b8b559814f9cb7a21cae2196558013bbc8

  • SSDEEP

    3072:MvA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:M206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d0441f62e2d29e922c2ba00e18d85abf_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d0441f62e2d29e922c2ba00e18d85abf_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2860-0-0x0000000000180000-0x00000000001A0000-memory.dmp
    Filesize

    128KB

  • memory/2860-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2860-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2860-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB