Analysis

  • max time kernel
    138s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 19:55

General

  • Target

    648fdc19f6c9edca30a8f9a756234699_JaffaCakes118.exe

  • Size

    136KB

  • MD5

    648fdc19f6c9edca30a8f9a756234699

  • SHA1

    321f822bb486dccfad216ff2b2a40e4112637a4f

  • SHA256

    52d4dafbcfae960f9c56c22dd3013b33747410cc14d384ae26caaae26f7e74c5

  • SHA512

    ae2a2a284424412d9d85d55beddc3d90bf8b193f625accf779e04360f73857d96dcd39d228d9e6a3004da1c52bc0afe3b291976244364f612819132230186c32

  • SSDEEP

    3072:Fkh20/12+YvN69kc10oF+RDINn6j9DyIK3cIRV0x2IY:Fkh20/12+Y8Kc13kDYn6jdyIK3PV0J

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 2 IoCs
  • Modifies data under HKEY_USERS 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\648fdc19f6c9edca30a8f9a756234699_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\648fdc19f6c9edca30a8f9a756234699_JaffaCakes118.exe"
    1⤵
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Users\Admin\AppData\Local\Temp\648fdc19f6c9edca30a8f9a756234699_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\648fdc19f6c9edca30a8f9a756234699_JaffaCakes118.exe"
      2⤵
      • Modifies Control Panel
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2500
  • C:\Windows\SysWOW64\adamavatar.exe
    "C:\Windows\SysWOW64\adamavatar.exe"
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\SysWOW64\adamavatar.exe
      "C:\Windows\SysWOW64\adamavatar.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2088-16-0x00000000000F0000-0x000000000010A000-memory.dmp
    Filesize

    104KB

  • memory/2088-12-0x0000000000280000-0x000000000029A000-memory.dmp
    Filesize

    104KB

  • memory/2088-17-0x0000000000330000-0x0000000000348000-memory.dmp
    Filesize

    96KB

  • memory/2500-4-0x0000000000140000-0x000000000015A000-memory.dmp
    Filesize

    104KB

  • memory/2500-11-0x00000000001A0000-0x00000000001B8000-memory.dmp
    Filesize

    96KB

  • memory/2500-25-0x0000000000120000-0x000000000013A000-memory.dmp
    Filesize

    104KB

  • memory/2500-24-0x00000000011C0000-0x00000000011E3000-memory.dmp
    Filesize

    140KB

  • memory/2500-10-0x0000000000120000-0x000000000013A000-memory.dmp
    Filesize

    104KB

  • memory/2528-18-0x0000000000280000-0x000000000029A000-memory.dmp
    Filesize

    104KB

  • memory/2528-23-0x00000000002A0000-0x00000000002B8000-memory.dmp
    Filesize

    96KB

  • memory/2528-22-0x00000000001B0000-0x00000000001CA000-memory.dmp
    Filesize

    104KB

  • memory/2528-26-0x00000000001B0000-0x00000000001CA000-memory.dmp
    Filesize

    104KB

  • memory/2916-0-0x0000000000180000-0x000000000019A000-memory.dmp
    Filesize

    104KB

  • memory/2916-9-0x0000000000750000-0x0000000000768000-memory.dmp
    Filesize

    96KB

  • memory/2916-8-0x0000000000160000-0x000000000017A000-memory.dmp
    Filesize

    104KB