Analysis

  • max time kernel
    133s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 13:14

General

  • Target

    4b3ed36c5debd8c3a0fe511faab8c523_JaffaCakes118.exe

  • Size

    129KB

  • MD5

    4b3ed36c5debd8c3a0fe511faab8c523

  • SHA1

    6b79a9bb47815e3a7d46d24f778498c55a73e99e

  • SHA256

    c1ad53643f650c43905e3c944fe4c0299a93aafc419c8344eebc7f523f525487

  • SHA512

    e4a05cac21d02b460e69ba2255412c09da7cf8c2744992e3727e413b836df38b61073380fa8b546794df8326b086b4b7c05d6e17ac75d00e25673ff4504b0c18

  • SSDEEP

    3072:cIfHEs4E0dK0jYVa4/lCWQe2ji6W+q1s+2:c4ks4E0o00VaMavW+b

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b3ed36c5debd8c3a0fe511faab8c523_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4b3ed36c5debd8c3a0fe511faab8c523_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\4b3ed36c5debd8c3a0fe511faab8c523_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\4b3ed36c5debd8c3a0fe511faab8c523_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1996
  • C:\Windows\SysWOW64\examplemheg.exe
    "C:\Windows\SysWOW64\examplemheg.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\SysWOW64\examplemheg.exe
      "C:\Windows\SysWOW64\examplemheg.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1936-14-0x00000000012E0000-0x0000000001304000-memory.dmp

    Filesize

    144KB

  • memory/1936-5-0x00000000001B0000-0x00000000001C6000-memory.dmp

    Filesize

    88KB

  • memory/1936-1-0x00000000001B0000-0x00000000001C6000-memory.dmp

    Filesize

    88KB

  • memory/1936-7-0x00000000000E0000-0x00000000000F0000-memory.dmp

    Filesize

    64KB

  • memory/1936-8-0x00000000003F0000-0x0000000000414000-memory.dmp

    Filesize

    144KB

  • memory/1936-6-0x0000000000190000-0x00000000001A6000-memory.dmp

    Filesize

    88KB

  • memory/1936-0-0x00000000012E0000-0x0000000001304000-memory.dmp

    Filesize

    144KB

  • memory/1996-13-0x0000000000350000-0x0000000000366000-memory.dmp

    Filesize

    88KB

  • memory/1996-9-0x0000000000350000-0x0000000000366000-memory.dmp

    Filesize

    88KB

  • memory/1996-16-0x0000000000120000-0x0000000000130000-memory.dmp

    Filesize

    64KB

  • memory/1996-15-0x0000000000220000-0x0000000000236000-memory.dmp

    Filesize

    88KB

  • memory/1996-34-0x0000000000220000-0x0000000000236000-memory.dmp

    Filesize

    88KB

  • memory/1996-33-0x00000000012E0000-0x0000000001304000-memory.dmp

    Filesize

    144KB

  • memory/2052-21-0x0000000000230000-0x0000000000246000-memory.dmp

    Filesize

    88KB

  • memory/2052-23-0x0000000000100000-0x0000000000116000-memory.dmp

    Filesize

    88KB

  • memory/2052-17-0x0000000000230000-0x0000000000246000-memory.dmp

    Filesize

    88KB

  • memory/2052-32-0x0000000000100000-0x0000000000116000-memory.dmp

    Filesize

    88KB

  • memory/2052-24-0x0000000000120000-0x0000000000130000-memory.dmp

    Filesize

    64KB

  • memory/2052-22-0x00000000012E0000-0x0000000001304000-memory.dmp

    Filesize

    144KB

  • memory/2788-29-0x00000000001F0000-0x0000000000206000-memory.dmp

    Filesize

    88KB

  • memory/2788-25-0x00000000001F0000-0x0000000000206000-memory.dmp

    Filesize

    88KB

  • memory/2788-30-0x0000000000190000-0x00000000001A6000-memory.dmp

    Filesize

    88KB

  • memory/2788-31-0x0000000000090000-0x00000000000A0000-memory.dmp

    Filesize

    64KB

  • memory/2788-35-0x0000000000190000-0x00000000001A6000-memory.dmp

    Filesize

    88KB