Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 04:13

General

  • Target

    18bc7d60bf015014f842c24afe54893d_JaffaCakes118.dll

  • Size

    617KB

  • MD5

    18bc7d60bf015014f842c24afe54893d

  • SHA1

    21a276227c91ac25524e1514f52023f0a573d218

  • SHA256

    98a53e255e1b4cd1dca63eb15eea8a56a167f9e1004581e64be7668af7466def

  • SHA512

    1b70b7e66bdae3ae10c3f6fd17b09136fc48839dd1c563067d06e01a479edc120bfc6fe7782f1c35d00b7af29479384c34f45bf8820434d147277f0ab70a3ded

  • SSDEEP

    12288:OYzchQVZnkmt/70MWugxPJZFpf0c1pH4bdJ8CA88fzsBsI3+Dc:B4KV5Hpt8bZHLw+CSfasO+

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

84.232.229.24:80

51.255.203.164:8080

217.160.169.110:8080

185.183.16.47:80

190.45.24.210:80

187.162.248.237:80

93.146.143.191:80

185.94.252.27:443

143.0.85.206:7080

80.15.100.37:80

85.105.239.184:443

94.176.234.118:443

62.84.75.50:80

137.74.106.111:7080

172.104.169.32:8080

46.105.114.137:8080

94.126.8.1:80

78.206.229.130:80

93.149.120.214:80

192.175.111.212:7080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\18bc7d60bf015014f842c24afe54893d_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\18bc7d60bf015014f842c24afe54893d_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1632
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1308,i,6522675234395427298,2952738987384583032,262144 --variations-seed-version --mojo-platform-channel-handle=4432 /prefetch:8
    1⤵
      PID:4444

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1632-0-0x00000000007F0000-0x000000000088E000-memory.dmp
      Filesize

      632KB

    • memory/1632-2-0x00000000007F0000-0x0000000000814000-memory.dmp
      Filesize

      144KB

    • memory/1632-1-0x0000000002310000-0x0000000002337000-memory.dmp
      Filesize

      156KB

    • memory/1632-3-0x00000000007F0000-0x000000000088E000-memory.dmp
      Filesize

      632KB

    • memory/1632-5-0x00000000007F0000-0x0000000000814000-memory.dmp
      Filesize

      144KB

    • memory/1632-6-0x00000000007F0000-0x000000000088E000-memory.dmp
      Filesize

      632KB