Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-06-2024 15:41

General

  • Target

    0961ee31f96e199361c76e94ec8bc771_JaffaCakes118.dll

  • Size

    614KB

  • MD5

    0961ee31f96e199361c76e94ec8bc771

  • SHA1

    e6b16520a8c242a012ee94ca4229518d5fb6b62c

  • SHA256

    63f16a3cd386dd1bae110185fa9701a0c47d314058b4e08a191bb22ad4220eaa

  • SHA512

    a38a6c39d672f547c1bcf1e7f1039a745c480c48cfe070ff712cea83131b6ecced480162d3be4ad0fac97b3742a58fec198d494d38e301ab9c560121100a72d9

  • SSDEEP

    12288:SYzchQVZnkmt/70MWugxPJZFpf0c1pHkbdJrs2xnd:d4KV5Hpt8bZHLMCA

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0961ee31f96e199361c76e94ec8bc771_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0961ee31f96e199361c76e94ec8bc771_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1260
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3700 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4900

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1260-0-0x0000000001F00000-0x0000000001F9D000-memory.dmp
      Filesize

      628KB

    • memory/1260-2-0x0000000001F00000-0x0000000001F23000-memory.dmp
      Filesize

      140KB

    • memory/1260-1-0x00000000020E0000-0x0000000002106000-memory.dmp
      Filesize

      152KB

    • memory/1260-3-0x0000000001F00000-0x0000000001F9D000-memory.dmp
      Filesize

      628KB

    • memory/1260-4-0x0000000001F00000-0x0000000001F9D000-memory.dmp
      Filesize

      628KB

    • memory/1260-6-0x0000000001F00000-0x0000000001F23000-memory.dmp
      Filesize

      140KB

    • memory/1260-7-0x0000000001F00000-0x0000000001F9D000-memory.dmp
      Filesize

      628KB