Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 05:30

General

  • Target

    213b66081ba7e4d6d71f686b1aa8b6ef_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    213b66081ba7e4d6d71f686b1aa8b6ef

  • SHA1

    52431239ce503a0b1e835b9ad446ca6b5afc9691

  • SHA256

    3083405ee16749c631a261f54e387b9194bc3ac51a6b7431c2fd9dd4b983fcc1

  • SHA512

    2708360852863adbd2e1e66fafc9a0508f23ab0b420d17ec44d4f3017faac11e9523dfb8711445bcfc4b713ad45077c6eff6bbc518d611b0fd5094f8bc6349be

  • SSDEEP

    3072:8vA1p08RqEQAIVEd2gG/vNlo0JFx/pANyCm0PQEKR/JnXHWP:8206xWgGxLxWN40PDKR/JnX2P

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\213b66081ba7e4d6d71f686b1aa8b6ef_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\213b66081ba7e4d6d71f686b1aa8b6ef_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1452

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1452-1-0x0000000000BA0000-0x0000000000BC0000-memory.dmp
    Filesize

    128KB

  • memory/1452-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/1452-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB