Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 07:28

General

  • Target

    b76442a57b02c6e9c8e7729ae3d26aea_JaffaCakes118.exe

  • Size

    188KB

  • MD5

    b76442a57b02c6e9c8e7729ae3d26aea

  • SHA1

    ec4c1b9eb67648b6ae03e4ff3d13a6edae9146d8

  • SHA256

    3ece5b9b043274d12e628cd667cb9a6b9b23ad4c3c3db7504ec435dadc50f0b1

  • SHA512

    95e2e69be98e9d8843206aeba5015e6d8a994d0e8d77e85e58deeedcb08574cabc8f8a8d3ec6651c5e2e9c115193c8a71fee95586de54a09ea98d6e1f785989b

  • SSDEEP

    3072:0O7Mn+0UNzRqN7GZDA62K6cNaQV/7T9kSjkltZJmHcPz6HEJE:kUGJeDXHVOSqBmHbk

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

74.219.172.26:80

134.209.36.254:8080

104.156.59.7:8080

120.138.30.150:8080

194.187.133.160:443

104.236.246.93:8080

74.208.45.104:8080

78.187.156.31:80

187.161.206.24:80

94.23.216.33:80

172.91.208.86:80

91.211.88.52:7080

50.91.114.38:80

200.123.150.89:443

121.124.124.40:7080

62.75.141.82:80

5.196.74.210:8080

24.137.76.62:80

85.105.205.77:8080

139.130.242.43:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 5 IoCs

    Detects Emotet payload in memory.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b76442a57b02c6e9c8e7729ae3d26aea_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b76442a57b02c6e9c8e7729ae3d26aea_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\SysWOW64\clfsw32\wcncsvc.exe
      "C:\Windows\SysWOW64\clfsw32\wcncsvc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2628

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\clfsw32\wcncsvc.exe
    Filesize

    188KB

    MD5

    b76442a57b02c6e9c8e7729ae3d26aea

    SHA1

    ec4c1b9eb67648b6ae03e4ff3d13a6edae9146d8

    SHA256

    3ece5b9b043274d12e628cd667cb9a6b9b23ad4c3c3db7504ec435dadc50f0b1

    SHA512

    95e2e69be98e9d8843206aeba5015e6d8a994d0e8d77e85e58deeedcb08574cabc8f8a8d3ec6651c5e2e9c115193c8a71fee95586de54a09ea98d6e1f785989b

  • memory/2168-0-0x0000000000380000-0x0000000000392000-memory.dmp
    Filesize

    72KB

  • memory/2168-4-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/2168-7-0x0000000000360000-0x000000000036F000-memory.dmp
    Filesize

    60KB

  • memory/2168-9-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2628-14-0x00000000002D0000-0x00000000002E0000-memory.dmp
    Filesize

    64KB

  • memory/2628-10-0x0000000000270000-0x0000000000282000-memory.dmp
    Filesize

    72KB