Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 11:00

General

  • Target

    630e6e37778be7e5def44c4f1e5d4239_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    630e6e37778be7e5def44c4f1e5d4239

  • SHA1

    b46aaacc5a471aadfcaa223227620fee243da1ed

  • SHA256

    56002cdbf9ee0989f14b5bee5ca5d8fac4f4de408a1e0ad12084cd0218512b25

  • SHA512

    78171467f2494733b11b88a7901969f51fe8a34563b3a5e2b954b6c3e5cd344e424b5fd865becc6be45c4c1d1b8b6ab4bbc3c56e610dc1ce032b11f843284ab9

  • SSDEEP

    3072:gkc6a5ffHvXyZbmrAVy9m26gciigwEx2FePLmSIoN/rAbFHI7o/33vYu:gkMY/ETAbFHI0/

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\630e6e37778be7e5def44c4f1e5d4239_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\630e6e37778be7e5def44c4f1e5d4239_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\630e6e37778be7e5def44c4f1e5d4239_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\630e6e37778be7e5def44c4f1e5d4239_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      PID:1980
  • C:\Windows\SysWOW64\CustomAcc.exe
    C:\Windows\SysWOW64\CustomAcc.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\CustomAcc.exe
      "C:\Windows\SysWOW64\CustomAcc.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1700-0-0x00000000000E0000-0x00000000000EE000-memory.dmp
    Filesize

    56KB

  • memory/1700-5-0x0000000000120000-0x000000000012E000-memory.dmp
    Filesize

    56KB

  • memory/1700-1-0x0000000000120000-0x000000000012E000-memory.dmp
    Filesize

    56KB

  • memory/1700-6-0x0000000000190000-0x00000000001A0000-memory.dmp
    Filesize

    64KB

  • memory/1700-14-0x00000000000E0000-0x00000000000EE000-memory.dmp
    Filesize

    56KB

  • memory/1980-11-0x00000000001C0000-0x00000000001CE000-memory.dmp
    Filesize

    56KB

  • memory/1980-7-0x00000000001C0000-0x00000000001CE000-memory.dmp
    Filesize

    56KB

  • memory/1980-13-0x0000000000280000-0x0000000000290000-memory.dmp
    Filesize

    64KB

  • memory/1980-12-0x0000000000070000-0x000000000007E000-memory.dmp
    Filesize

    56KB

  • memory/1980-29-0x0000000000C30000-0x0000000000C50000-memory.dmp
    Filesize

    128KB

  • memory/1980-30-0x0000000000070000-0x000000000007E000-memory.dmp
    Filesize

    56KB

  • memory/2672-27-0x00000000004C0000-0x00000000004D0000-memory.dmp
    Filesize

    64KB

  • memory/2672-21-0x00000000001B0000-0x00000000001BE000-memory.dmp
    Filesize

    56KB

  • memory/2672-26-0x0000000000260000-0x000000000026E000-memory.dmp
    Filesize

    56KB

  • memory/2672-22-0x0000000000260000-0x000000000026E000-memory.dmp
    Filesize

    56KB

  • memory/2672-31-0x00000000001B0000-0x00000000001BE000-memory.dmp
    Filesize

    56KB

  • memory/3044-20-0x0000000000140000-0x0000000000150000-memory.dmp
    Filesize

    64KB

  • memory/3044-28-0x00000000000E0000-0x00000000000EE000-memory.dmp
    Filesize

    56KB

  • memory/3044-15-0x0000000000130000-0x000000000013E000-memory.dmp
    Filesize

    56KB

  • memory/3044-19-0x0000000000130000-0x000000000013E000-memory.dmp
    Filesize

    56KB