Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 16:44

General

  • Target

    d263177d5576b2f702ab7046ffe898c7_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    d263177d5576b2f702ab7046ffe898c7

  • SHA1

    1d5930c608aab8f262f6ed15775d6979e15b1a7e

  • SHA256

    9dacc651d21b64d997019c5d1ecff94379a8d86078036cdb38a8f29da9035446

  • SHA512

    464ce10587cea02a220f2cd281b72d32b3711bea98b5a6c21d96d59275f07159aa3be00321bf6dc0e02c67cc8e88c85d4ac2d43b484224080a328ba7721519a8

  • SSDEEP

    3072:i82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:p2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d263177d5576b2f702ab7046ffe898c7_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d263177d5576b2f702ab7046ffe898c7_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2912

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2912-0-0x0000000000130000-0x0000000000151000-memory.dmp
    Filesize

    132KB

  • memory/2912-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2912-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/2912-3-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB