Analysis

  • max time kernel
    140s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 19:58

General

  • Target

    0f56fff8774e8f86f81aa68361401009_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    0f56fff8774e8f86f81aa68361401009

  • SHA1

    34dea7f8b5b1d87e834b02bfc0e97251c4d49558

  • SHA256

    426cc26bee639b98ad0d192083359f79f28d88c4ac9d32f0c6f41228da204321

  • SHA512

    09de0d5afb7a89b33356c6375bb089c5822515867e44b84203f3f09e7db91d2e4b78ac84488a0bd6c27b4075dbb9b4023924ee6432bf382595c7ec9965ea56f9

  • SSDEEP

    3072:R82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:y2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f56fff8774e8f86f81aa68361401009_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f56fff8774e8f86f81aa68361401009_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4592
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3452,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4444 /prefetch:8
    1⤵
      PID:4936

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4592-0-0x0000000002AB0000-0x0000000002AD1000-memory.dmp
      Filesize

      132KB

    • memory/4592-1-0x0000000010000000-0x0000000010024000-memory.dmp
      Filesize

      144KB

    • memory/4592-2-0x0000000010000000-0x0000000010024000-memory.dmp
      Filesize

      144KB