Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 01:23

General

  • Target

    1846aa736f019cd9444e8868dc38dbf5_JaffaCakes118.dll

  • Size

    614KB

  • MD5

    1846aa736f019cd9444e8868dc38dbf5

  • SHA1

    7d6d6f0989bae3fe6c6717ae307ab3d712559069

  • SHA256

    c96ab1388bbf555420aef9c1ada9729ddc879fbc4675a4910147cac196a7b554

  • SHA512

    c7aea63cae7c81cae11c97efe599655a9e08c114881469efe68769882ee9c0b349280f4ecbf6927d20c605b9eadc1f92f058b3d860ecc0a7eb61b0cf64e3acae

  • SSDEEP

    12288:SYzchQVZnkmt/70MWugxPJZFpf0c1pHXbdJrs2xnd:d4KV5Hpt8bZHLBCA

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

181.165.68.127:80

49.205.182.134:80

190.251.200.206:80

139.59.60.244:8080

119.59.116.21:8080

89.216.122.92:80

185.94.252.104:443

70.92.118.112:80

78.24.219.147:8080

173.70.61.180:80

87.106.139.101:8080

66.57.108.14:443

24.179.13.119:80

121.124.124.40:7080

61.19.246.238:443

200.116.145.225:443

93.146.48.84:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1846aa736f019cd9444e8868dc38dbf5_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1846aa736f019cd9444e8868dc38dbf5_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4504
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4048 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2568

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4504-0-0x00000000026E0000-0x0000000002706000-memory.dmp
      Filesize

      152KB

    • memory/4504-1-0x0000000000400000-0x0000000000423000-memory.dmp
      Filesize

      140KB

    • memory/4504-2-0x0000000000400000-0x000000000049D000-memory.dmp
      Filesize

      628KB

    • memory/4504-3-0x0000000000400000-0x000000000049D000-memory.dmp
      Filesize

      628KB

    • memory/4504-4-0x0000000000400000-0x000000000049D000-memory.dmp
      Filesize

      628KB

    • memory/4504-5-0x0000000000400000-0x0000000000423000-memory.dmp
      Filesize

      140KB

    • memory/4504-7-0x0000000000400000-0x000000000049D000-memory.dmp
      Filesize

      628KB