Analysis

  • max time kernel
    142s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 01:02

General

  • Target

    0bad729db192c600e693f694be499676_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    0bad729db192c600e693f694be499676

  • SHA1

    859c1da9fa1971d334679a14493e6a3494e0eec0

  • SHA256

    7cfac55356c715567479895e3b1e6c9e312249dbd3f8457fc1f3d877ac753bfd

  • SHA512

    482997e80a92dd7b863849f5aa95847769b620efc775f746e12a7fb47ae76dbcf054799c20f6e3c990cef3307e2a32f91cd624c0a3542abbdf9ebca3f0f45596

  • SSDEEP

    3072:TvA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:T206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0bad729db192c600e693f694be499676_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0bad729db192c600e693f694be499676_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1312-0-0x00000000003E0000-0x0000000000400000-memory.dmp
    Filesize

    128KB

  • memory/1312-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/1312-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/1312-5-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB