Analysis

  • max time kernel
    129s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2024 10:57

General

  • Target

    fe6177a18c1d7cf1b09f45ee1961de50_JaffaCakes118.exe

  • Size

    120KB

  • MD5

    fe6177a18c1d7cf1b09f45ee1961de50

  • SHA1

    757809d43d2b53763491ff1d17e90b2951ced096

  • SHA256

    2c08dfaf26310a0e840bc33137fa7743cd046387de350a51d79291a8dba6717f

  • SHA512

    52305c4c90ef91c385d88f65b564bae959bb0e43f71bd8d4b2174aca232eeb430b035c67b80381ddd40d6064e76b475cf33034afa30e64d5cc6124bd6d51639f

  • SSDEEP

    3072:ueCl2Gk/A5MjYcwTRDYYHer/Zz3uTBkGJfdKgYNMb6+hgJM:ueTIll1HIZz3uTBBJ4f+7gJ

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe6177a18c1d7cf1b09f45ee1961de50_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe6177a18c1d7cf1b09f45ee1961de50_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\fe6177a18c1d7cf1b09f45ee1961de50_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fe6177a18c1d7cf1b09f45ee1961de50_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2372
  • C:\Windows\SysWOW64\dmiimp.exe
    "C:\Windows\SysWOW64\dmiimp.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\SysWOW64\dmiimp.exe
      "C:\Windows\SysWOW64\dmiimp.exe"
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2568

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2216-0-0x0000000000440000-0x0000000000457000-memory.dmp

    Filesize

    92KB

  • memory/2216-8-0x0000000000420000-0x0000000000437000-memory.dmp

    Filesize

    92KB

  • memory/2216-9-0x0000000001F60000-0x0000000001F78000-memory.dmp

    Filesize

    96KB

  • memory/2372-24-0x0000000000270000-0x0000000000287000-memory.dmp

    Filesize

    92KB

  • memory/2372-27-0x0000000000270000-0x0000000000287000-memory.dmp

    Filesize

    92KB

  • memory/2372-4-0x0000000000290000-0x00000000002A7000-memory.dmp

    Filesize

    92KB

  • memory/2372-10-0x0000000000270000-0x0000000000287000-memory.dmp

    Filesize

    92KB

  • memory/2372-11-0x00000000003B0000-0x00000000003C8000-memory.dmp

    Filesize

    96KB

  • memory/2372-26-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2568-23-0x0000000000C30000-0x0000000000C48000-memory.dmp

    Filesize

    96KB

  • memory/2568-22-0x00000000005B0000-0x00000000005C7000-memory.dmp

    Filesize

    92KB

  • memory/2568-18-0x0000000000C10000-0x0000000000C27000-memory.dmp

    Filesize

    92KB

  • memory/2568-28-0x00000000005B0000-0x00000000005C7000-memory.dmp

    Filesize

    92KB

  • memory/2768-17-0x0000000000420000-0x0000000000438000-memory.dmp

    Filesize

    96KB

  • memory/2768-25-0x00000000003B0000-0x00000000003C7000-memory.dmp

    Filesize

    92KB

  • memory/2768-13-0x00000000003D0000-0x00000000003E7000-memory.dmp

    Filesize

    92KB

  • memory/2768-12-0x00000000003B0000-0x00000000003C7000-memory.dmp

    Filesize

    92KB