Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 17:42

General

  • Target

    aaf5f266a90d1451895c0d94b4e514fc_JaffaCakes118.exe

  • Size

    292KB

  • MD5

    aaf5f266a90d1451895c0d94b4e514fc

  • SHA1

    d06183fd79be3843ed23328e26183eb0eef2bf57

  • SHA256

    c6563c7ca6abb8f7a31847fc4588894cc178d1e7d48e8f53de8cebe9b4f775f7

  • SHA512

    a7735cd46758ff49ff42f31f910ce53fa070e3ef7cfa3ce73d9d6d7ee10ac2d9486ab27714133432a1f852ed057a1ce12258920f6a431b24fb898c89d2a9995e

  • SSDEEP

    3072:MVwGs+K2E4uoG+CFT7xtNX0o9g1zrXBlC5eTFQqibjYSPC0u8OMGeIkSJxDNZ6E5:hG8+UnFT9IAg1X4eTqqFuu8Qefyx3N5

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

71.72.196.159:80

134.209.36.254:8080

120.138.30.150:8080

94.23.216.33:80

157.245.99.39:8080

137.59.187.107:8080

94.23.237.171:443

61.19.246.238:443

156.155.166.221:80

50.35.17.13:80

153.137.36.142:80

91.211.88.52:7080

209.141.54.221:8080

185.94.252.104:443

174.45.13.118:80

87.106.136.232:8080

62.75.141.82:80

213.196.135.145:80

188.219.31.12:80

82.80.155.43:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aaf5f266a90d1451895c0d94b4e514fc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\aaf5f266a90d1451895c0d94b4e514fc_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4588
    • C:\Windows\SysWOW64\TCPSVCS\Windows.Perception.Stub.exe
      "C:\Windows\SysWOW64\TCPSVCS\Windows.Perception.Stub.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\TCPSVCS\Windows.Perception.Stub.exe
    Filesize

    292KB

    MD5

    aaf5f266a90d1451895c0d94b4e514fc

    SHA1

    d06183fd79be3843ed23328e26183eb0eef2bf57

    SHA256

    c6563c7ca6abb8f7a31847fc4588894cc178d1e7d48e8f53de8cebe9b4f775f7

    SHA512

    a7735cd46758ff49ff42f31f910ce53fa070e3ef7cfa3ce73d9d6d7ee10ac2d9486ab27714133432a1f852ed057a1ce12258920f6a431b24fb898c89d2a9995e

  • memory/2512-14-0x0000000002090000-0x00000000020A0000-memory.dmp
    Filesize

    64KB

  • memory/2512-10-0x0000000000500000-0x0000000000512000-memory.dmp
    Filesize

    72KB

  • memory/4588-4-0x00000000006B0000-0x00000000006C0000-memory.dmp
    Filesize

    64KB

  • memory/4588-0-0x0000000000690000-0x00000000006A2000-memory.dmp
    Filesize

    72KB

  • memory/4588-7-0x0000000000680000-0x000000000068F000-memory.dmp
    Filesize

    60KB

  • memory/4588-8-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB