Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 22:46

General

  • Target

    0438dbffa847fceb0b8c54211ec13432_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    0438dbffa847fceb0b8c54211ec13432

  • SHA1

    9d70fdc7925683c124457029e469aac6b1faf25d

  • SHA256

    f3871a5894b73b1763c882cf636677e51262a4fbbcb876b62a72f5a1fbb6a537

  • SHA512

    72f478b367c3ebeb622b6c957a05b6c9d19772d520dfe9fe0ec2e4cd374450e37f858e5ef930127d35ebe5bacd084d4ce7efeee57e200445c9c4eb9125221e4b

  • SSDEEP

    3072:7vA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:7206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0438dbffa847fceb0b8c54211ec13432_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0438dbffa847fceb0b8c54211ec13432_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2332
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3468,i,6166776566165096562,4582328833313060853,262144 --variations-seed-version --mojo-platform-channel-handle=4124 /prefetch:8
    1⤵
      PID:2952

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2332-1-0x0000000010000000-0x0000000010023000-memory.dmp
      Filesize

      140KB

    • memory/2332-0-0x0000000000810000-0x0000000000830000-memory.dmp
      Filesize

      128KB

    • memory/2332-2-0x0000000010000000-0x0000000010023000-memory.dmp
      Filesize

      140KB