Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 04:44

General

  • Target

    14b8ecd1eadf9fc23639df7fd5bc84ca_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    14b8ecd1eadf9fc23639df7fd5bc84ca

  • SHA1

    dce534a134239821086c8b8a56f90cedde15c695

  • SHA256

    195df4ce95fad114a4195751459ea0c6bc14d5a6c28b3fd07a2d8e97a21d378a

  • SHA512

    87fa45a8acc924dc5bf40cd19a4dd94ddf6a4253ff990fe816f193925c2837f01e1fe8c2af523848619a04af8126e11192d5b362782b2fb7320e1d61dc3fd4fd

  • SSDEEP

    3072:GvA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:G206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\14b8ecd1eadf9fc23639df7fd5bc84ca_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\14b8ecd1eadf9fc23639df7fd5bc84ca_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4452

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4452-0-0x0000000000EA0000-0x0000000000EC0000-memory.dmp
    Filesize

    128KB

  • memory/4452-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/4452-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/4452-5-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB