Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 06:08

General

  • Target

    0cf4c3e3b2db533f9135a109195389a2_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    0cf4c3e3b2db533f9135a109195389a2

  • SHA1

    5d0ae67cab47ce47e306db2de9f96ed23daf6e0f

  • SHA256

    79e865bd9aabbfa9a058085a4fa11be0c18f596e0ef13d8827ea8a706ea72eae

  • SHA512

    d1434b8515672746895043b2d6921996d3335a740a228656f6432b144862a1c91e80e30b2381fc1b1fcb17e4e9a29639dd1eaa010ffc5d0f1d7268c8b63fbd97

  • SSDEEP

    3072:RvA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:R206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0cf4c3e3b2db533f9135a109195389a2_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0cf4c3e3b2db533f9135a109195389a2_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4592

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4592-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/4592-0-0x0000000001310000-0x0000000001330000-memory.dmp
    Filesize

    128KB

  • memory/4592-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB