Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 21:47

General

  • Target

    d2e72c18a612c06c53c6f7fd579b9715_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    d2e72c18a612c06c53c6f7fd579b9715

  • SHA1

    a8360ebdd2053fc4bc172c5024338c7c62d9bee0

  • SHA256

    16bbc3c36edecf9b2ba4c2f4f16c6e978e810784384972ae7081f9e3aa8b1619

  • SHA512

    e0f5a902950d37514ecb5b5f8df023269eea405b4eac7f1630adcbd6958c0a938eb66bc8f9c6cefac44c398db08b761725c0679ff9569b8fe8273e8bff7c9f11

  • SSDEEP

    3072:x82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:S2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d2e72c18a612c06c53c6f7fd579b9715_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d2e72c18a612c06c53c6f7fd579b9715_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2104

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2104-0-0x0000000000200000-0x0000000000221000-memory.dmp
    Filesize

    132KB

  • memory/2104-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2104-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2104-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB