Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 18:17

General

  • Target

    0f0f2d1dc7fd1d398d84d715a9c77c90_JaffaCakes118.dll

  • Size

    609KB

  • MD5

    0f0f2d1dc7fd1d398d84d715a9c77c90

  • SHA1

    b1a5a1b71dca2495a396b5d6fdd0169d2cc67a5e

  • SHA256

    2a0c0770a3bdb539691cd1399a8dcb35baf0446e04ae18b43c14b4082469c927

  • SHA512

    5046241ea5a9db5c75cdd5cd2c8f68596077377584f09960845a9154dc280d6c03f384fe05e2ee5e3407f7b25611dc20b7527a381d5cc55935c3e85df2efe438

  • SSDEEP

    12288:4YzchQVZnkmt/70MWugxPJZFpf0c1pHLbdJxUR9rNXZL4:L4KV5Hpt8bZHLVnM919

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

132.248.38.158:80

110.172.180.180:8080

70.32.89.105:8080

161.49.84.2:80

37.46.129.215:8080

50.116.78.109:8080

115.79.195.246:80

178.62.254.156:8080

175.103.38.146:80

188.226.165.170:8080

91.93.3.85:8080

162.144.145.58:8080

117.2.139.117:443

190.85.46.52:7080

201.193.160.196:80

152.32.75.74:443

195.201.56.70:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f0f2d1dc7fd1d398d84d715a9c77c90_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f0f2d1dc7fd1d398d84d715a9c77c90_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3604
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3896 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3480

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3604-1-0x0000000000400000-0x0000000000423000-memory.dmp
      Filesize

      140KB

    • memory/3604-0-0x0000000002560000-0x0000000002585000-memory.dmp
      Filesize

      148KB

    • memory/3604-2-0x0000000000400000-0x000000000049C000-memory.dmp
      Filesize

      624KB

    • memory/3604-3-0x0000000000400000-0x000000000049C000-memory.dmp
      Filesize

      624KB

    • memory/3604-4-0x0000000000400000-0x0000000000423000-memory.dmp
      Filesize

      140KB

    • memory/3604-6-0x0000000000400000-0x000000000049C000-memory.dmp
      Filesize

      624KB