Analysis

  • max time kernel
    136s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 10:19

General

  • Target

    eb201a647a5ec3e8cc19987e5243e1eb_JaffaCakes118.exe

  • Size

    204KB

  • MD5

    eb201a647a5ec3e8cc19987e5243e1eb

  • SHA1

    cafbf342d15b81de21bc89da179755da52af430a

  • SHA256

    3c0470a8d8f91efb9a4f948a1e79fbb4bacc850679df029c9748e29475066a7a

  • SHA512

    4fbe1a3becfd5194cb0230291eefbc5962e3e9a4b392b3f80248a6789f7dd92f63858a4c4813c5d80882832bb89686e2f016f92d44f86fe76e583e9157ad730f

  • SSDEEP

    3072:SnP8nku+im0+v9jnnf95ZRqjFHOJrlnYul0ZuuJPPJ8wxsdOqsJ3MBTyv//:8PQf+S2/RqjQRYR7OOqsJMBmP

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb201a647a5ec3e8cc19987e5243e1eb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eb201a647a5ec3e8cc19987e5243e1eb_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\eb201a647a5ec3e8cc19987e5243e1eb_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\eb201a647a5ec3e8cc19987e5243e1eb_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2172
  • C:\Windows\SysWOW64\logscase.exe
    "C:\Windows\SysWOW64\logscase.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Windows\SysWOW64\logscase.exe
      "C:\Windows\SysWOW64\logscase.exe"
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2172-18-0x0000000000560000-0x0000000000580000-memory.dmp

    Filesize

    128KB

  • memory/2172-40-0x00000000003E0000-0x00000000003F6000-memory.dmp

    Filesize

    88KB

  • memory/2172-30-0x00000000003E0000-0x00000000003F6000-memory.dmp

    Filesize

    88KB

  • memory/2172-12-0x0000000000540000-0x0000000000556000-memory.dmp

    Filesize

    88KB

  • memory/2172-10-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2172-17-0x00000000003E0000-0x00000000003F6000-memory.dmp

    Filesize

    88KB

  • memory/2172-16-0x0000000000540000-0x0000000000556000-memory.dmp

    Filesize

    88KB

  • memory/2276-8-0x00000000022E0000-0x0000000002300000-memory.dmp

    Filesize

    128KB

  • memory/2276-7-0x0000000001D50000-0x0000000001D66000-memory.dmp

    Filesize

    88KB

  • memory/2276-9-0x0000000002300000-0x0000000002334000-memory.dmp

    Filesize

    208KB

  • memory/2276-6-0x00000000022C0000-0x00000000022D6000-memory.dmp

    Filesize

    88KB

  • memory/2276-19-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2276-20-0x0000000001D50000-0x0000000001D66000-memory.dmp

    Filesize

    88KB

  • memory/2276-2-0x00000000022C0000-0x00000000022D6000-memory.dmp

    Filesize

    88KB

  • memory/2276-0-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2572-38-0x0000000000BB0000-0x0000000000BD0000-memory.dmp

    Filesize

    128KB

  • memory/2572-37-0x0000000000930000-0x0000000000946000-memory.dmp

    Filesize

    88KB

  • memory/2572-36-0x0000000000B90000-0x0000000000BA6000-memory.dmp

    Filesize

    88KB

  • memory/2572-32-0x0000000000B90000-0x0000000000BA6000-memory.dmp

    Filesize

    88KB

  • memory/2572-41-0x0000000000930000-0x0000000000946000-memory.dmp

    Filesize

    88KB

  • memory/2672-29-0x0000000000720000-0x0000000000740000-memory.dmp

    Filesize

    128KB

  • memory/2672-28-0x00000000003E0000-0x00000000003F6000-memory.dmp

    Filesize

    88KB

  • memory/2672-27-0x0000000000500000-0x0000000000516000-memory.dmp

    Filesize

    88KB

  • memory/2672-23-0x0000000000500000-0x0000000000516000-memory.dmp

    Filesize

    88KB

  • memory/2672-21-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB