Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 17:00

General

  • Target

    640f2a05a264b6897ed17f0edb228ed4_JaffaCakes118.exe

  • Size

    102KB

  • MD5

    640f2a05a264b6897ed17f0edb228ed4

  • SHA1

    074b1a2ad44bd169cbab2454bd5ddc9ab1194ee2

  • SHA256

    f478208ceeb20cc093d38b1c1a670ae535ba3a6b8b2b0cf68f9f39ab1208531a

  • SHA512

    2cb7bcc943726422d4e0121c4a05256ba371a412094fb8bc6172752e46181ff12e426d54ea4ef8a8f1903842533f9d455db28a3afb968fda4031d069e5df1dad

  • SSDEEP

    3072:pWzSlLzc1hIOBWL/FWes1qqdPPqDRR2GdF5cb:pflGrMLtEDnqDz7d

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\640f2a05a264b6897ed17f0edb228ed4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\640f2a05a264b6897ed17f0edb228ed4_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\640f2a05a264b6897ed17f0edb228ed4_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\640f2a05a264b6897ed17f0edb228ed4_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      PID:3044
  • C:\Windows\SysWOW64\TrustInterop.exe
    C:\Windows\SysWOW64\TrustInterop.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\SysWOW64\TrustInterop.exe
      "C:\Windows\SysWOW64\TrustInterop.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1768-14-0x00000000002C0000-0x00000000002CE000-memory.dmp
    Filesize

    56KB

  • memory/1768-6-0x00000000002E0000-0x00000000002F0000-memory.dmp
    Filesize

    64KB

  • memory/1768-1-0x00000000002D0000-0x00000000002DE000-memory.dmp
    Filesize

    56KB

  • memory/1768-5-0x00000000002D0000-0x00000000002DE000-memory.dmp
    Filesize

    56KB

  • memory/1768-0-0x00000000002C0000-0x00000000002CE000-memory.dmp
    Filesize

    56KB

  • memory/2632-30-0x0000000000100000-0x000000000010E000-memory.dmp
    Filesize

    56KB

  • memory/2752-21-0x0000000000120000-0x0000000000130000-memory.dmp
    Filesize

    64KB

  • memory/2752-15-0x0000000000100000-0x000000000010E000-memory.dmp
    Filesize

    56KB

  • memory/2752-16-0x0000000000110000-0x000000000011E000-memory.dmp
    Filesize

    56KB

  • memory/2752-20-0x0000000000110000-0x000000000011E000-memory.dmp
    Filesize

    56KB

  • memory/2752-27-0x0000000000100000-0x000000000010E000-memory.dmp
    Filesize

    56KB

  • memory/3044-13-0x0000000000260000-0x0000000000270000-memory.dmp
    Filesize

    64KB

  • memory/3044-8-0x00000000001A0000-0x00000000001AE000-memory.dmp
    Filesize

    56KB

  • memory/3044-12-0x00000000001A0000-0x00000000001AE000-memory.dmp
    Filesize

    56KB

  • memory/3044-29-0x0000000000190000-0x000000000019E000-memory.dmp
    Filesize

    56KB

  • memory/3044-28-0x00000000010D0000-0x00000000010F0000-memory.dmp
    Filesize

    128KB

  • memory/3044-7-0x0000000000190000-0x000000000019E000-memory.dmp
    Filesize

    56KB