Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 05:57

General

  • Target

    58e11fee744e81ae3109dd0552561219_JaffaCakes118.exe

  • Size

    76KB

  • MD5

    58e11fee744e81ae3109dd0552561219

  • SHA1

    723e36d0e08e1360c6bbe01fadc741056982d839

  • SHA256

    5493f7935a9ccade975afd856c5e1b39b23ef892931bd7176a585fae5212efbf

  • SHA512

    c69dd203ceead30820c4646ab2c7570351cb4ff276af1dad38691fd096b5fe6448cf4f64504ab995a6accb1eae01369498a25c1af88daa2aa7a61038e7f7cb6d

  • SSDEEP

    1536:TQuCvwbtQr8KUK980n2nrzbhSRYbpnKKEOvcFJB2JZBtpYknk+lk79:MwJQrXUu8BnrXUYREOvcJupYkk+

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58e11fee744e81ae3109dd0552561219_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\58e11fee744e81ae3109dd0552561219_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\58e11fee744e81ae3109dd0552561219_JaffaCakes118.exe
      --4ca7df8e
      2⤵
      • Suspicious behavior: RenamesItself
      PID:2208
  • C:\Windows\SysWOW64\titlesorting.exe
    "C:\Windows\SysWOW64\titlesorting.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Windows\SysWOW64\titlesorting.exe
      --ad0cf87e
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:1116

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1116-19-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1116-14-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1116-31-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1116-30-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1116-12-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1116-23-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1116-15-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1116-11-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/1116-13-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2180-2-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2180-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2180-1-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2180-3-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2208-4-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2208-9-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2332-6-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB