Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 00:59

General

  • Target

    00892f6c2cbe191564d3437b2cb9e411_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    00892f6c2cbe191564d3437b2cb9e411

  • SHA1

    6430ade8d688323ff12b980efdae83accfb51aa9

  • SHA256

    8454b7f627cc4beb231d2b5eaf8eecea599ba5f59c2610f14e0e50539f00e7a1

  • SHA512

    901e72227f8d7eb3fdbbedd86674e8bffa0eecccea1d45a19190b7d1e94ec103c7feb61c10b457f5bed1782584c4870b8c0a3aa2b227807c002274ed2fa4e8c4

  • SSDEEP

    3072:+vA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:+206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\00892f6c2cbe191564d3437b2cb9e411_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\00892f6c2cbe191564d3437b2cb9e411_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2876-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2876-0-0x0000000001050000-0x0000000001070000-memory.dmp
    Filesize

    128KB

  • memory/2876-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB