Analysis

  • max time kernel
    132s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 19:28

General

  • Target

    685babfac7c83e68bd2f77aa0e7fa2c0_JaffaCakes118.exe

  • Size

    160KB

  • MD5

    685babfac7c83e68bd2f77aa0e7fa2c0

  • SHA1

    c76792be2e10d3ad41cbb706a9c0825a5a90b06e

  • SHA256

    eef75298d2250187ed51441c54d781a2c51405b34c55589137616e472ad6374b

  • SHA512

    5f8dd2fe0c09ddd2567b4f245970b0c736ed6849bb3c6a1e7ab6d52131cf25854f9a765d5a880e1686a7fd6a63ae665eacc4edb6459c5c4ce012b37bbea0fc26

  • SSDEEP

    3072:zPAo6GwlcKWN4NcrhwCB9UjFttCclD9k62FHSrL4wudMHTizCWY86bIWLLNrme/L:DAo6GwlcKxcrGC7UIA9EH2BuaiA

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\685babfac7c83e68bd2f77aa0e7fa2c0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\685babfac7c83e68bd2f77aa0e7fa2c0_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\685babfac7c83e68bd2f77aa0e7fa2c0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\685babfac7c83e68bd2f77aa0e7fa2c0_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:1640
  • C:\Windows\SysWOW64\shaderwgx.exe
    "C:\Windows\SysWOW64\shaderwgx.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\SysWOW64\shaderwgx.exe
      "C:\Windows\SysWOW64\shaderwgx.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2728

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1640-29-0x0000000000240000-0x000000000025A000-memory.dmp
    Filesize

    104KB

  • memory/1640-13-0x0000000000280000-0x00000000002A0000-memory.dmp
    Filesize

    128KB

  • memory/1640-12-0x0000000000240000-0x000000000025A000-memory.dmp
    Filesize

    104KB

  • memory/1640-9-0x0000000000260000-0x000000000027A000-memory.dmp
    Filesize

    104KB

  • memory/1640-5-0x0000000000260000-0x000000000027A000-memory.dmp
    Filesize

    104KB

  • memory/1640-28-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2184-11-0x0000000000320000-0x0000000000340000-memory.dmp
    Filesize

    128KB

  • memory/2184-10-0x0000000000240000-0x000000000025A000-memory.dmp
    Filesize

    104KB

  • memory/2184-0-0x0000000000270000-0x000000000028A000-memory.dmp
    Filesize

    104KB

  • memory/2184-4-0x0000000000270000-0x000000000028A000-memory.dmp
    Filesize

    104KB

  • memory/2616-15-0x00000000003E0000-0x00000000003FA000-memory.dmp
    Filesize

    104KB

  • memory/2616-19-0x0000000000320000-0x000000000033A000-memory.dmp
    Filesize

    104KB

  • memory/2616-20-0x00000000005C0000-0x00000000005E0000-memory.dmp
    Filesize

    128KB

  • memory/2616-18-0x00000000003E0000-0x00000000003FA000-memory.dmp
    Filesize

    104KB

  • memory/2728-21-0x00000000002E0000-0x00000000002FA000-memory.dmp
    Filesize

    104KB

  • memory/2728-27-0x0000000000300000-0x0000000000320000-memory.dmp
    Filesize

    128KB

  • memory/2728-26-0x00000000002C0000-0x00000000002DA000-memory.dmp
    Filesize

    104KB

  • memory/2728-25-0x00000000002E0000-0x00000000002FA000-memory.dmp
    Filesize

    104KB

  • memory/2728-30-0x00000000002C0000-0x00000000002DA000-memory.dmp
    Filesize

    104KB