Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 09:29

General

  • Target

    d19d9ef160ba6f07d15225498e25f369_JaffaCakes118.dll

  • Size

    330KB

  • MD5

    d19d9ef160ba6f07d15225498e25f369

  • SHA1

    ea447d9ead537be5b58022adf2f9335899d99c74

  • SHA256

    91f841ee98b06c2fbac66967afaa28eb0d05840cacdded18e06acc780dffafc1

  • SHA512

    117a78ac67a47fe5bd82325a20e2775eda561dd22ef865c1e6510db3a9a8761f0d2375716b10d2417c2513841ea75405f54ee1b7a5ed6a8922ea00964bd5bfca

  • SSDEEP

    3072:5Rq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j8eFu:bq1sFAwgwmBv3wnIgG4oAYxvU54eu

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d19d9ef160ba6f07d15225498e25f369_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d19d9ef160ba6f07d15225498e25f369_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:4760

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4760-0-0x00000000010B0000-0x00000000010CF000-memory.dmp
    Filesize

    124KB

  • memory/4760-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/4760-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/4760-4-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB