Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 07:02

General

  • Target

    626e600948b08041891ee1a380263d21_JaffaCakes118.exe

  • Size

    112KB

  • MD5

    626e600948b08041891ee1a380263d21

  • SHA1

    8acd56c7fc3f5992cc498e0b71c798c1c2813038

  • SHA256

    01034672f6dd779ef2c7a6f26bb815c64666d8036eb5ed7eac52dbbd6afd9771

  • SHA512

    fe490888edd3587bb9d19c7b5603ce49dde5400af636b41f393be2e1c9923f4028614972c31682b6c9ce783cada7f7fe085189f77ae9dceb19c81c86477bc636

  • SSDEEP

    3072:5vDCGjODCKxSLKox1Xen3M0S58RXd8fym:5tjO+KxSzTu3lVQ

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\626e600948b08041891ee1a380263d21_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\626e600948b08041891ee1a380263d21_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\626e600948b08041891ee1a380263d21_JaffaCakes118.exe
      --e4571000
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      PID:3048
  • C:\Windows\SysWOW64\hotspotwhole.exe
    "C:\Windows\SysWOW64\hotspotwhole.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\hotspotwhole.exe
      --bdb8bc9a
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of UnmapMainImage
      PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2544-9-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2544-10-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2544-11-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2544-12-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/2940-0-0x00000000001B0000-0x00000000001C1000-memory.dmp
    Filesize

    68KB

  • memory/2940-2-0x00000000001B0000-0x00000000001C1000-memory.dmp
    Filesize

    68KB

  • memory/2940-3-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3040-5-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/3048-4-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/3048-8-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB