Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 04:39

General

  • Target

    1e0835de190a4223569a2fba192c8e66_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    1e0835de190a4223569a2fba192c8e66

  • SHA1

    e572ff640121811b8465a864646119e4749af0d8

  • SHA256

    44b784108652293575dc7fc949bffee8d8f8671d27f62ae0f8b18050c3655cf0

  • SHA512

    33951c77a40338f34393d954b27da3d6febe2e63638212d9f60b85c3a72ea42dcd920670ee355a19fc58f5a32fad0c3d2fd73a8a49bfc552183e6ee9203715f7

  • SSDEEP

    3072:mvA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:m206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1e0835de190a4223569a2fba192c8e66_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1e0835de190a4223569a2fba192c8e66_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2968-0-0x0000000000970000-0x0000000000990000-memory.dmp
    Filesize

    128KB

  • memory/2968-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2968-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB