Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 08:42

General

  • Target

    d18715f01bac73a7e9601beff2b53932_JaffaCakes118.dll

  • Size

    617KB

  • MD5

    d18715f01bac73a7e9601beff2b53932

  • SHA1

    a97a511b765ddf4774c3360f611d1bb35370ae09

  • SHA256

    d6b204ae517dc388eaecc96d07d7525eba980daaa386f8ba01258ddd00a4e3a5

  • SHA512

    e5de109cc50d2b9285e731b27ce4369faf61596ceb17b9373fb1df90486e7b835b5bdb365a4a052a9abc8b45922f081ddd5405a2cd793985117e4c210ea968e6

  • SSDEEP

    12288:OYzchQVZnkmt/70MWugxPJZFpf0c1pHTbdJ8CA88fzsBsI3+Dc:B4KV5Hpt8bZHL9+CSfasO+

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

185.183.16.47:80

190.45.24.210:80

187.162.248.237:80

93.146.143.191:80

185.94.252.27:443

143.0.85.206:7080

80.15.100.37:80

85.105.239.184:443

94.176.234.118:443

62.84.75.50:80

137.74.106.111:7080

172.104.169.32:8080

46.105.114.137:8080

94.126.8.1:80

78.206.229.130:80

93.149.120.214:80

192.175.111.212:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d18715f01bac73a7e9601beff2b53932_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d18715f01bac73a7e9601beff2b53932_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3644

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3644-0-0x0000000000890000-0x000000000092E000-memory.dmp
    Filesize

    632KB

  • memory/3644-2-0x0000000000890000-0x00000000008B4000-memory.dmp
    Filesize

    144KB

  • memory/3644-1-0x0000000002290000-0x00000000022B7000-memory.dmp
    Filesize

    156KB

  • memory/3644-3-0x0000000000890000-0x00000000008B4000-memory.dmp
    Filesize

    144KB

  • memory/3644-4-0x0000000000890000-0x000000000092E000-memory.dmp
    Filesize

    632KB

  • memory/3644-6-0x0000000000890000-0x000000000092E000-memory.dmp
    Filesize

    632KB