Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2024 15:20

General

  • Target

    f8a738296c04cc3e8f8ae3222cea52ad_JaffaCakes118.exe

  • Size

    323KB

  • MD5

    f8a738296c04cc3e8f8ae3222cea52ad

  • SHA1

    99791d54deffb0ca8fb9ed6956ed05097f2fbd6f

  • SHA256

    1d61aeb3598e592dfaf9f663d1a79e96d9ddb787cc48043c92f3279538da7de9

  • SHA512

    c4e969de885027c9053e419281c03176a4ac74cf3014fc7afe86403996776b4359657d4b0a9360f8eeaa97782300ec4af6d22a8a5f2b789703f0cadf58caf686

  • SSDEEP

    1536:3sd1XVvJzpp4K/YOaHEa51k90QTbZUBTBeidkV2MPUaV0SfnPWrhGU:3sbFvJu1/GP+B97MPDTWr

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8a738296c04cc3e8f8ae3222cea52ad_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8a738296c04cc3e8f8ae3222cea52ad_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\f8a738296c04cc3e8f8ae3222cea52ad_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f8a738296c04cc3e8f8ae3222cea52ad_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1652
  • C:\Windows\SysWOW64\batchsquare.exe
    "C:\Windows\SysWOW64\batchsquare.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\batchsquare.exe
      "C:\Windows\SysWOW64\batchsquare.exe"
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2260

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1652-8-0x0000000000280000-0x000000000028D000-memory.dmp

    Filesize

    52KB

  • memory/1652-31-0x0000000000270000-0x000000000027D000-memory.dmp

    Filesize

    52KB

  • memory/1652-7-0x0000000000270000-0x000000000027D000-memory.dmp

    Filesize

    52KB

  • memory/1652-12-0x0000000000280000-0x000000000028D000-memory.dmp

    Filesize

    52KB

  • memory/1652-13-0x0000000000290000-0x00000000002A0000-memory.dmp

    Filesize

    64KB

  • memory/1812-29-0x0000000000270000-0x000000000027D000-memory.dmp

    Filesize

    52KB

  • memory/1812-21-0x0000000000270000-0x000000000027D000-memory.dmp

    Filesize

    52KB

  • memory/2260-27-0x00000000003D0000-0x00000000003DD000-memory.dmp

    Filesize

    52KB

  • memory/2260-22-0x00000000003C0000-0x00000000003CD000-memory.dmp

    Filesize

    52KB

  • memory/2260-28-0x00000000003E0000-0x00000000003F0000-memory.dmp

    Filesize

    64KB

  • memory/2260-23-0x00000000003D0000-0x00000000003DD000-memory.dmp

    Filesize

    52KB

  • memory/2260-32-0x00000000003C0000-0x00000000003CD000-memory.dmp

    Filesize

    52KB

  • memory/2540-15-0x00000000003F0000-0x00000000003FD000-memory.dmp

    Filesize

    52KB

  • memory/2540-14-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/2540-0-0x00000000005F0000-0x00000000005FD000-memory.dmp

    Filesize

    52KB

  • memory/2540-6-0x0000000000600000-0x0000000000610000-memory.dmp

    Filesize

    64KB

  • memory/2540-4-0x00000000005F0000-0x00000000005FD000-memory.dmp

    Filesize

    52KB

  • memory/2540-5-0x00000000003F0000-0x00000000003FD000-memory.dmp

    Filesize

    52KB