Analysis

  • max time kernel
    133s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-09-2024 23:28

General

  • Target

    d93422d90afdd0bb98893b7418963b69_JaffaCakes118.exe

  • Size

    204KB

  • MD5

    d93422d90afdd0bb98893b7418963b69

  • SHA1

    27f57edcbbd9a29f8d4994b2e77402d8a30698ad

  • SHA256

    ad219579cd97d410613bfd4f5ea9564d13752ccba374bc15babddad4816900d5

  • SHA512

    67cf52367576b165d088abdcd8a8f01147f7dc69e1d731d076e3a9f08ba87ccf4b98f376f8e552aacb586c2dd416ab4e71320225bf633821a23c1bc44ca13cc3

  • SSDEEP

    3072:OCdA92OA0glhzjGHAf52ytrNitLcCo/yKi0DAYf0H:OCdA92OABMglfMMpUYf0

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d93422d90afdd0bb98893b7418963b69_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d93422d90afdd0bb98893b7418963b69_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\d93422d90afdd0bb98893b7418963b69_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\d93422d90afdd0bb98893b7418963b69_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:4248
  • C:\Windows\SysWOW64\gameshlp.exe
    "C:\Windows\SysWOW64\gameshlp.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Windows\SysWOW64\gameshlp.exe
      "C:\Windows\SysWOW64\gameshlp.exe"
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1464-22-0x00000000008D0000-0x00000000008DD000-memory.dmp

    Filesize

    52KB

  • memory/1464-32-0x00000000008D0000-0x00000000008DD000-memory.dmp

    Filesize

    52KB

  • memory/1464-28-0x0000000000910000-0x0000000000920000-memory.dmp

    Filesize

    64KB

  • memory/1464-27-0x0000000000900000-0x000000000090D000-memory.dmp

    Filesize

    52KB

  • memory/1464-23-0x0000000000900000-0x000000000090D000-memory.dmp

    Filesize

    52KB

  • memory/3576-1-0x0000000002EA0000-0x0000000002EAD000-memory.dmp

    Filesize

    52KB

  • memory/3576-6-0x0000000002EB0000-0x0000000002EC0000-memory.dmp

    Filesize

    64KB

  • memory/3576-5-0x0000000002EA0000-0x0000000002EAD000-memory.dmp

    Filesize

    52KB

  • memory/3576-0-0x0000000001210000-0x000000000121D000-memory.dmp

    Filesize

    52KB

  • memory/3576-14-0x0000000001210000-0x000000000121D000-memory.dmp

    Filesize

    52KB

  • memory/4248-12-0x0000000002710000-0x000000000271D000-memory.dmp

    Filesize

    52KB

  • memory/4248-13-0x0000000002720000-0x0000000002730000-memory.dmp

    Filesize

    64KB

  • memory/4248-8-0x0000000002710000-0x000000000271D000-memory.dmp

    Filesize

    52KB

  • memory/4248-31-0x0000000000D10000-0x0000000000D1D000-memory.dmp

    Filesize

    52KB

  • memory/4248-30-0x0000000000950000-0x0000000000987000-memory.dmp

    Filesize

    220KB

  • memory/4248-7-0x0000000000D10000-0x0000000000D1D000-memory.dmp

    Filesize

    52KB

  • memory/4508-16-0x0000000000E00000-0x0000000000E0D000-memory.dmp

    Filesize

    52KB

  • memory/4508-21-0x0000000000E10000-0x0000000000E20000-memory.dmp

    Filesize

    64KB

  • memory/4508-20-0x0000000000E00000-0x0000000000E0D000-memory.dmp

    Filesize

    52KB

  • memory/4508-15-0x0000000000AC0000-0x0000000000ACD000-memory.dmp

    Filesize

    52KB

  • memory/4508-29-0x0000000000AC0000-0x0000000000ACD000-memory.dmp

    Filesize

    52KB