Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 10:22

General

  • Target

    73a62d9879926cc9e6d46a172c8c7ee6_JaffaCakes118.exe

  • Size

    244KB

  • MD5

    73a62d9879926cc9e6d46a172c8c7ee6

  • SHA1

    4f748aa60caf62469492856a99053514b65b1e94

  • SHA256

    f73818d00fc14af6af90e67f2a44643b35103f02f4daaa7f15a5d2b1bbf40ff3

  • SHA512

    f2aace748be4dc1f330abce4f4a65ee1f29242a49b3759469304a28ca379f989c215da6a94ee2a2f234c6cc76629e5dcd23e8f137e905a2713ff73c2e9b6b009

  • SSDEEP

    6144:6b/t2ebYNZtTck5NIG69kA9EgD5j6xzD:o/tKRc0bkFEMjO

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73a62d9879926cc9e6d46a172c8c7ee6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\73a62d9879926cc9e6d46a172c8c7ee6_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\73a62d9879926cc9e6d46a172c8c7ee6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\73a62d9879926cc9e6d46a172c8c7ee6_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2004
  • C:\Windows\SysWOW64\slidedaf.exe
    "C:\Windows\SysWOW64\slidedaf.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\SysWOW64\slidedaf.exe
      "C:\Windows\SysWOW64\slidedaf.exe"
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2004-12-0x0000000000250000-0x000000000026A000-memory.dmp
    Filesize

    104KB

  • memory/2004-28-0x0000000000250000-0x000000000026A000-memory.dmp
    Filesize

    104KB

  • memory/2004-27-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/2132-25-0x0000000000220000-0x000000000023A000-memory.dmp
    Filesize

    104KB

  • memory/2132-24-0x00000000003D0000-0x00000000003EA000-memory.dmp
    Filesize

    104KB

  • memory/2132-20-0x00000000003D0000-0x00000000003EA000-memory.dmp
    Filesize

    104KB

  • memory/2132-26-0x0000000000250000-0x0000000000260000-memory.dmp
    Filesize

    64KB

  • memory/2132-29-0x0000000000220000-0x000000000023A000-memory.dmp
    Filesize

    104KB

  • memory/2372-13-0x0000000000250000-0x000000000026A000-memory.dmp
    Filesize

    104KB

  • memory/2372-19-0x00000000003E0000-0x00000000003F0000-memory.dmp
    Filesize

    64KB

  • memory/2372-17-0x0000000000250000-0x000000000026A000-memory.dmp
    Filesize

    104KB

  • memory/2372-18-0x00000000001B0000-0x00000000001CA000-memory.dmp
    Filesize

    104KB

  • memory/2536-5-0x0000000000250000-0x000000000026A000-memory.dmp
    Filesize

    104KB

  • memory/2536-4-0x0000000000270000-0x000000000028A000-memory.dmp
    Filesize

    104KB

  • memory/2536-6-0x0000000000290000-0x00000000002A0000-memory.dmp
    Filesize

    64KB

  • memory/2536-0-0x0000000000270000-0x000000000028A000-memory.dmp
    Filesize

    104KB