Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 23:26

General

  • Target

    0feb8f532169494af1408c92aa31486b_JaffaCakes118.dll

  • Size

    346KB

  • MD5

    0feb8f532169494af1408c92aa31486b

  • SHA1

    69b2f257956a0067347360f158116e3b3afef0fa

  • SHA256

    015ae2d985685d91da7d582fa37599b71f6527f466afadb18d88ed62a3c627c6

  • SHA512

    7092257724fcc579c75e2c7f4039eb018f7355e065728d6373ef2ba6724889fd77e74eaf526f17b1334d8cdc11eda5fb27f7389a992c00004d7e6eda06b80254

  • SSDEEP

    3072:d82jpiC2JG7HZb7XWQml/jz8A4diTE90Q6kF4CKAYRkcj:W2L7HN7Kl/jLA90QECrYRpj

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

51.15.7.145:80

177.85.167.10:80

186.177.174.163:80

190.114.254.163:8080

185.183.16.47:80

149.202.72.142:7080

181.30.61.163:443

31.27.59.105:80

50.28.51.143:8080

68.183.190.199:8080

85.214.26.7:8080

137.74.106.111:7080

200.75.39.254:80

85.105.239.184:443

190.45.24.210:80

170.81.48.2:80

109.101.137.162:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0feb8f532169494af1408c92aa31486b_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0feb8f532169494af1408c92aa31486b_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4136

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4136-0-0x00000000013A0000-0x00000000013C1000-memory.dmp
    Filesize

    132KB

  • memory/4136-1-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/4136-2-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB

  • memory/4136-5-0x0000000010000000-0x0000000010024000-memory.dmp
    Filesize

    144KB