Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 14:59

General

  • Target

    0e7ed1872ac09e9dd7cdb9c8b41c37e6_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    0e7ed1872ac09e9dd7cdb9c8b41c37e6

  • SHA1

    1aacad0829e5d61ea03df286f2b9fb55573bd791

  • SHA256

    b6c484fc11fe1015e0c1195f55879d64faedfdcc3ee22d3472063517744a15e3

  • SHA512

    bca206d75cceb0e5616291099b092bc99c42efb43697eff7feb215f8aa6758d4671994fee0e248194fa18920fc94361dfbe28ef8c56d37409a881c2ef1529683

  • SSDEEP

    3072:ovA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:o206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e7ed1872ac09e9dd7cdb9c8b41c37e6_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e7ed1872ac09e9dd7cdb9c8b41c37e6_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1192

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1192-1-0x0000000000FB0000-0x0000000000FD0000-memory.dmp
    Filesize

    128KB

  • memory/1192-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/1192-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/1192-6-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB