Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 06:15

General

  • Target

    d142346ac3cb3695c3210495dfbe56ea_JaffaCakes118.dll

  • Size

    330KB

  • MD5

    d142346ac3cb3695c3210495dfbe56ea

  • SHA1

    b79a40bbf38e1c9b7a36b4f99ae8b4eae8f12c89

  • SHA256

    43eca4ffd975444ac64f8ef934e7ead365bfd8bf2ca550cacf1029101c124aab

  • SHA512

    f4bbe27494ad0a687220c77656bc0b7e2287b76cabd1a164a09e2e9364e157d09678cc20f7bb2334c39908ac070f1720abc24ac3f7cf5000a417c98d47ad63ff

  • SSDEEP

    3072:fRq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j8eFu:pq1sFAwgwmBv3wnIgG4oAYxvU54eu

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d142346ac3cb3695c3210495dfbe56ea_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d142346ac3cb3695c3210495dfbe56ea_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2096

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2096-0-0x0000000000130000-0x000000000014F000-memory.dmp
    Filesize

    124KB

  • memory/2096-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2096-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2096-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB