Analysis

  • max time kernel
    142s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 20:29

General

  • Target

    1d553f0e942da234fb7b4abb00a83ba9_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    1d553f0e942da234fb7b4abb00a83ba9

  • SHA1

    7990eefca2225ad284480015e97c9780248fe29b

  • SHA256

    ccfbc6331dcdc36de184228fd253579b4eebbb401d89150fc36b32f037728634

  • SHA512

    ef98db8e22c4cc37ac6d9a199f97e5a9141e7ba5502b726abfb43af54bc9fdd9f7eb5f873bf056c110980e9d4b04f2cdac76ff0eec0b8960da11b261bdeb77ad

  • SSDEEP

    3072:NvA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:N206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1d553f0e942da234fb7b4abb00a83ba9_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1d553f0e942da234fb7b4abb00a83ba9_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:3740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3740-0-0x00000000012D0000-0x00000000012F0000-memory.dmp
    Filesize

    128KB

  • memory/3740-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/3740-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB