Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 09:03

General

  • Target

    d19220f73635bb259e708e0bccc00d67_JaffaCakes118.dll

  • Size

    617KB

  • MD5

    d19220f73635bb259e708e0bccc00d67

  • SHA1

    79e4c8608c36af151df55fae18ea739f9a55deec

  • SHA256

    1bacbdce1b924ea4d6362f71fbbe1d131fd4c84a6cc4deb058d9a79d2bbe5eb2

  • SHA512

    634707fc3d96378c54c1034f402a15bab8e434004af6451f9bae9263a744ecf99c2cb95ec91b0732e74f917962840da0957987a37fe7a45f121fb49c904cf8ea

  • SSDEEP

    12288:OYzchQVZnkmt/70MWugxPJZFpf0c1pHgbdJ8CA88fzsBsI3+Dc:B4KV5Hpt8bZHL4+CSfasO+

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

185.183.16.47:80

190.45.24.210:80

187.162.248.237:80

93.146.143.191:80

185.94.252.27:443

143.0.85.206:7080

80.15.100.37:80

85.105.239.184:443

94.176.234.118:443

62.84.75.50:80

137.74.106.111:7080

172.104.169.32:8080

46.105.114.137:8080

94.126.8.1:80

78.206.229.130:80

93.149.120.214:80

192.175.111.212:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d19220f73635bb259e708e0bccc00d67_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d19220f73635bb259e708e0bccc00d67_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Hbfpbvdtvs\mwmtgiiol.ong",srGiKWmbiVNHXBe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Hbfpbvdtvs\mwmtgiiol.ong",#1
          4⤵
          • Blocklisted process makes network request
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2668

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2668-9-0x00000000006B0000-0x000000000074E000-memory.dmp
    Filesize

    632KB

  • memory/2668-17-0x00000000006B0000-0x000000000074E000-memory.dmp
    Filesize

    632KB

  • memory/2668-12-0x00000000006B1000-0x0000000000714000-memory.dmp
    Filesize

    396KB

  • memory/2668-11-0x00000000006B0000-0x000000000074E000-memory.dmp
    Filesize

    632KB

  • memory/2668-10-0x00000000006B1000-0x0000000000714000-memory.dmp
    Filesize

    396KB

  • memory/2688-6-0x0000000000271000-0x00000000002D4000-memory.dmp
    Filesize

    396KB

  • memory/2688-8-0x0000000000271000-0x00000000002D4000-memory.dmp
    Filesize

    396KB

  • memory/2688-7-0x0000000000270000-0x000000000030E000-memory.dmp
    Filesize

    632KB

  • memory/2688-5-0x0000000000270000-0x000000000030E000-memory.dmp
    Filesize

    632KB

  • memory/3060-0-0x0000000000790000-0x000000000082E000-memory.dmp
    Filesize

    632KB

  • memory/3060-3-0x0000000000790000-0x000000000082E000-memory.dmp
    Filesize

    632KB

  • memory/3060-4-0x0000000000791000-0x00000000007F4000-memory.dmp
    Filesize

    396KB

  • memory/3060-2-0x0000000000791000-0x00000000007F4000-memory.dmp
    Filesize

    396KB

  • memory/3060-1-0x00000000002D0000-0x00000000002F7000-memory.dmp
    Filesize

    156KB