Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 06:47

General

  • Target

    d15170b7cf07a0ef9849a4c6a07428df_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    d15170b7cf07a0ef9849a4c6a07428df

  • SHA1

    bc16481979ab90386ead9184089fd462c6be52fb

  • SHA256

    5513ed8b6747ce14b3c45ea98aa3d5e0f2db11ea75e5c0c749e8f098da2b867f

  • SHA512

    8a7b26173d8a809b0cdf5d0c89aab0dc7b6c7902622f0381b761ec051d1794fc699fcb2d7d11c84ee7084f1ce1796364c0b8d10e94410ff3868c5f8a425893b5

  • SSDEEP

    3072:O82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:d2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d15170b7cf07a0ef9849a4c6a07428df_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d15170b7cf07a0ef9849a4c6a07428df_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1328-0-0x0000000000CD0000-0x0000000000CF1000-memory.dmp
    Filesize

    132KB

  • memory/1328-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/1328-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/1328-4-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB