Analysis

  • max time kernel
    131s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 13:20

General

  • Target

    465c7fb95c45008ddc6b940624745430_JaffaCakes118.exe

  • Size

    120KB

  • MD5

    465c7fb95c45008ddc6b940624745430

  • SHA1

    c5cb7ac12964118a02bf42081948f7b337596caf

  • SHA256

    21355753a277813cf58a348e389fa4feebca3f819ba7c78a8ab679a4f63d1953

  • SHA512

    47da7a30600b53ec7f769280e62b108d5b36bc8d8fa3323ebac17456707cd141b031ae97ff66cf74637da9ff1683b7b14d0f2b7a978cece6d82f8e85f90b688f

  • SSDEEP

    1536:iE+/4PkghqS5MVkW31G8KaEaoiXzCll4xArk/HvqbzFerKdNhaaXXr:iE+/4sxVz3EaoiDQ4CtFN/hXr

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\465c7fb95c45008ddc6b940624745430_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\465c7fb95c45008ddc6b940624745430_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\465c7fb95c45008ddc6b940624745430_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\465c7fb95c45008ddc6b940624745430_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2052
  • C:\Windows\SysWOW64\msradsm.exe
    "C:\Windows\SysWOW64\msradsm.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\SysWOW64\msradsm.exe
      "C:\Windows\SysWOW64\msradsm.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2780

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1068-17-0x0000000000370000-0x0000000000388000-memory.dmp
    Filesize

    96KB

  • memory/1068-23-0x0000000000330000-0x0000000000347000-memory.dmp
    Filesize

    92KB

  • memory/1068-16-0x0000000000330000-0x0000000000347000-memory.dmp
    Filesize

    92KB

  • memory/1068-12-0x0000000000350000-0x0000000000367000-memory.dmp
    Filesize

    92KB

  • memory/2020-5-0x00000000003C0000-0x00000000003D8000-memory.dmp
    Filesize

    96KB

  • memory/2020-4-0x0000000000270000-0x0000000000287000-memory.dmp
    Filesize

    92KB

  • memory/2020-0-0x00000000003A0000-0x00000000003B7000-memory.dmp
    Filesize

    92KB

  • memory/2052-11-0x0000000000320000-0x0000000000338000-memory.dmp
    Filesize

    96KB

  • memory/2052-10-0x00000000002E0000-0x00000000002F7000-memory.dmp
    Filesize

    92KB

  • memory/2052-6-0x0000000000300000-0x0000000000317000-memory.dmp
    Filesize

    92KB

  • memory/2052-26-0x00000000002E0000-0x00000000002F7000-memory.dmp
    Filesize

    92KB

  • memory/2052-25-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2780-24-0x00000000003C0000-0x00000000003D8000-memory.dmp
    Filesize

    96KB

  • memory/2780-22-0x0000000000280000-0x0000000000297000-memory.dmp
    Filesize

    92KB

  • memory/2780-18-0x00000000002A0000-0x00000000002B7000-memory.dmp
    Filesize

    92KB

  • memory/2780-27-0x0000000000280000-0x0000000000297000-memory.dmp
    Filesize

    92KB