Analysis

  • max time kernel
    134s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 21:00

General

  • Target

    f6d965b6b10218ad45cd93b7c997e076_JaffaCakes118.exe

  • Size

    136KB

  • MD5

    f6d965b6b10218ad45cd93b7c997e076

  • SHA1

    d12802a123b241d383dd5d60b8613d61ba6dfe4c

  • SHA256

    f10ed0e6c4cd34c806732ce081faa8323077965d1ba8784b3a3560a85d3d3034

  • SHA512

    3fd4f36e4f7ae4b20185df02ba5685316228cbb1524938d115a6d3151d5848f2c3f95a33e8b2f04a5d77990f9bb6350068e82d1b02c387f144988536fff16cc2

  • SSDEEP

    3072:BmhGZrdXiX5Adn8x1mf7R+iHVEnsKqRru/KK/a8ceFMzr0fA:BmCrhKcnk1w8suJ/a8cnr

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6d965b6b10218ad45cd93b7c997e076_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6d965b6b10218ad45cd93b7c997e076_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Users\Admin\AppData\Local\Temp\f6d965b6b10218ad45cd93b7c997e076_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f6d965b6b10218ad45cd93b7c997e076_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:5016
  • C:\Windows\SysWOW64\ipropslide.exe
    "C:\Windows\SysWOW64\ipropslide.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\ipropslide.exe
      "C:\Windows\SysWOW64\ipropslide.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:3864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1716-13-0x00000000015D0000-0x00000000015EA000-memory.dmp

    Filesize

    104KB

  • memory/1716-26-0x00000000015D0000-0x00000000015EA000-memory.dmp

    Filesize

    104KB

  • memory/1716-18-0x00000000018E0000-0x00000000018F8000-memory.dmp

    Filesize

    96KB

  • memory/1716-14-0x00000000015F0000-0x000000000160A000-memory.dmp

    Filesize

    104KB

  • memory/3864-20-0x0000000001CB0000-0x0000000001CCA000-memory.dmp

    Filesize

    104KB

  • memory/3864-24-0x0000000001C90000-0x0000000001CAA000-memory.dmp

    Filesize

    104KB

  • memory/3864-29-0x0000000001C90000-0x0000000001CAA000-memory.dmp

    Filesize

    104KB

  • memory/3864-25-0x0000000001CD0000-0x0000000001CE8000-memory.dmp

    Filesize

    96KB

  • memory/4956-0-0x0000000000C20000-0x0000000000C3A000-memory.dmp

    Filesize

    104KB

  • memory/4956-5-0x0000000000C40000-0x0000000000C58000-memory.dmp

    Filesize

    96KB

  • memory/4956-4-0x0000000000C00000-0x0000000000C1A000-memory.dmp

    Filesize

    104KB

  • memory/4956-12-0x0000000000C00000-0x0000000000C1A000-memory.dmp

    Filesize

    104KB

  • memory/5016-6-0x0000000000830000-0x000000000084A000-memory.dmp

    Filesize

    104KB

  • memory/5016-7-0x0000000000850000-0x000000000086A000-memory.dmp

    Filesize

    104KB

  • memory/5016-19-0x0000000000830000-0x000000000084A000-memory.dmp

    Filesize

    104KB

  • memory/5016-11-0x0000000000870000-0x0000000000888000-memory.dmp

    Filesize

    96KB

  • memory/5016-27-0x00000000008A0000-0x00000000008C3000-memory.dmp

    Filesize

    140KB

  • memory/5016-28-0x0000000000830000-0x000000000084A000-memory.dmp

    Filesize

    104KB