Analysis

  • max time kernel
    129s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 23:52

General

  • Target

    26b424de509052e7fb0e94b712f3c365_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    26b424de509052e7fb0e94b712f3c365

  • SHA1

    d3568e03ff2100047fcca6d4ec26f6382c2542f3

  • SHA256

    ac785d96ab4afbddc6f1e86fe8b9c993d632cf632acc793c502a4169f611368b

  • SHA512

    e68c068f675635c9e164b74e63eecd159d5fb21b7446624c0119e3fa5ceb67b234f038ce8b44aaf47c3b315ff89eef174b022ac1a84da1c2bef0d387d587520a

  • SSDEEP

    3072:KvA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:K206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\26b424de509052e7fb0e94b712f3c365_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\26b424de509052e7fb0e94b712f3c365_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xtkmmdzhbyvg\hmhpnkeffto.qxi",nrFNvtfCD
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Xtkmmdzhbyvg\hmhpnkeffto.qxi",#1
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:2788

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2184-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2184-0-0x0000000000170000-0x0000000000190000-memory.dmp
    Filesize

    128KB

  • memory/2184-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2788-5-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2788-4-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2788-6-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2812-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB