Analysis

  • max time kernel
    140s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 13:39

General

  • Target

    1632e22542bb9b71480f527739ac0d61_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    1632e22542bb9b71480f527739ac0d61

  • SHA1

    d4cc0a65c6ec0c22302c0e485ba95c9d677e4e5c

  • SHA256

    3c26512d30ae9bdb9704d88244359c2309709cb7fd305c5b00d9b542ff294658

  • SHA512

    7683014fbd856d6d8c9f9ceefd804610e0d1b1ce9729f57c631524b6965cbab88d96dccef96e713433031f323bc6c5a2fa14d4b214e957c7e9c4f05e771f4697

  • SSDEEP

    3072:tvA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:t206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1632e22542bb9b71480f527739ac0d61_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1632e22542bb9b71480f527739ac0d61_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4296

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4296-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/4296-0-0x0000000001260000-0x0000000001280000-memory.dmp
    Filesize

    128KB

  • memory/4296-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB