Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 00:13

General

  • Target

    ac2d8bf0afb53387ef25eb90b3d6202d_JaffaCakes118.exe

  • Size

    667KB

  • MD5

    ac2d8bf0afb53387ef25eb90b3d6202d

  • SHA1

    4b9c205090f244fc241f1f77154419a3bdb4becc

  • SHA256

    26e21e5dc579af308109923c95196b986811cd1cc6737903fb7f955f6108b90c

  • SHA512

    b166a6e2fa43ac879e7ce883ea457c5055d707befd18d0cecb520d2d86f454816ef617df7f9f0288b936d5d4bf6ac5bb7f0e68222ce4a8a7da0da9f87cd3d625

  • SSDEEP

    12288:6+JJG//twCZ1CFy6jpcFnRO6QuiCDuBMoC+azA:6+J6/twC1N6jiVk6Quix4m

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

104.193.103.61:80

104.131.123.136:443

5.196.108.189:8080

121.124.124.40:7080

87.106.139.101:8080

213.196.135.145:80

50.35.17.13:80

38.18.235.242:80

24.43.32.186:80

82.80.155.43:80

103.86.49.11:8080

113.61.66.94:80

24.137.76.62:80

187.49.206.134:80

42.200.107.142:80

24.179.13.119:80

93.147.212.206:80

108.46.29.236:80

105.186.233.33:80

37.139.21.175:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac2d8bf0afb53387ef25eb90b3d6202d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ac2d8bf0afb53387ef25eb90b3d6202d_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\SysWOW64\frprov\control.exe
      "C:\Windows\SysWOW64\frprov\control.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:5064

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\frprov\control.exe
    Filesize

    667KB

    MD5

    ac2d8bf0afb53387ef25eb90b3d6202d

    SHA1

    4b9c205090f244fc241f1f77154419a3bdb4becc

    SHA256

    26e21e5dc579af308109923c95196b986811cd1cc6737903fb7f955f6108b90c

    SHA512

    b166a6e2fa43ac879e7ce883ea457c5055d707befd18d0cecb520d2d86f454816ef617df7f9f0288b936d5d4bf6ac5bb7f0e68222ce4a8a7da0da9f87cd3d625

  • memory/2648-4-0x0000000000760000-0x0000000000770000-memory.dmp
    Filesize

    64KB

  • memory/2648-0-0x0000000000630000-0x0000000000642000-memory.dmp
    Filesize

    72KB

  • memory/2648-7-0x0000000000610000-0x000000000061F000-memory.dmp
    Filesize

    60KB

  • memory/2648-9-0x0000000000400000-0x00000000004AC000-memory.dmp
    Filesize

    688KB

  • memory/5064-10-0x0000000002020000-0x0000000002032000-memory.dmp
    Filesize

    72KB

  • memory/5064-14-0x0000000002490000-0x00000000024A0000-memory.dmp
    Filesize

    64KB