Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 06:08

General

  • Target

    d13f546e2833b7da046ed6c92df612bb_JaffaCakes118.dll

  • Size

    330KB

  • MD5

    d13f546e2833b7da046ed6c92df612bb

  • SHA1

    45cca87366e36454503ca957ed5e4b19330ecbc4

  • SHA256

    5c26858e1f9c731c19964ceca48a4d50290be2ab91a59ce18cefd86501edd234

  • SHA512

    2dad2192973ef4bbd9f9ece975a4f36e78fc827a39fac2c7568c866b5f491be8c52dbd2bf4a4b97948f03bbf9341d9bd5d29d95d0a4fa45ec032d8707bd183db

  • SSDEEP

    3072:cRq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j8eFu:uq1sFAwgwmBv3wnIgG4oAYxvU54eu

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 9 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d13f546e2833b7da046ed6c92df612bb_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d13f546e2833b7da046ed6c92df612bb_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2796

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab90AD.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • memory/2796-0-0x0000000000130000-0x000000000014F000-memory.dmp
    Filesize

    124KB

  • memory/2796-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2796-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2796-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB