Analysis

  • max time kernel
    139s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 05:46

General

  • Target

    dbebbd9713c4c448a1445025252b19b4_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    dbebbd9713c4c448a1445025252b19b4

  • SHA1

    e4f399af55596db10da94d6ae10e1bf7d74db187

  • SHA256

    7b5c6edff47525ed0f9c24a55fd12504c805bc2068f8673e877a512bfb1f10f3

  • SHA512

    ca6d67ff688a544a988b6bd8c1b54a66cd88e0331ea8e15bf7fee423344d4529d0b5cb014bc2f40e4bb2c405fea504992bca924a7d24a487150489987588cd55

  • SSDEEP

    3072:+zFEhaHHIUjCgArLEZXApH3UHE360eBSYURMUSepsMdy:KFzHIU2Y9KEHE36ZBSxEMo

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbebbd9713c4c448a1445025252b19b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dbebbd9713c4c448a1445025252b19b4_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\dbebbd9713c4c448a1445025252b19b4_JaffaCakes118.exe
      --a722f30a
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:2684
  • C:\Windows\SysWOW64\ribbonrandom.exe
    "C:\Windows\SysWOW64\ribbonrandom.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\ribbonrandom.exe
      --c54c9d6b
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1688-0-0x00000000003A0000-0x00000000003B1000-memory.dmp

    Filesize

    68KB

  • memory/1688-1-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1688-4-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/1688-3-0x00000000003A0000-0x00000000003B1000-memory.dmp

    Filesize

    68KB

  • memory/2556-11-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2556-12-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2556-13-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2556-14-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2684-6-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2684-10-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2684-5-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2988-7-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/2988-8-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB