Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:31

General

  • Target

    69986811581643af859a0530c8f74f09_JaffaCakes118.exe

  • Size

    415KB

  • MD5

    69986811581643af859a0530c8f74f09

  • SHA1

    f192708f4ee518a7ba33c6c87061b6dca5fce68b

  • SHA256

    22f7fafd9845b9dacb7e30522960ffc3ee79ff956ddf5b3379d84a4f38616f30

  • SHA512

    86c4fdedd023038647ff20016c91220801b35b88f84bcb92d53ac82f0b167959be57c88ca60ca0b17968195338639798df653791508eab603e07cb3a71fb20c5

  • SSDEEP

    6144:T1Ct2VWunydtRKn+eKONXdFK8Mu4V1Hk:JCt2VdydtRKZNXdg8O

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69986811581643af859a0530c8f74f09_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69986811581643af859a0530c8f74f09_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\69986811581643af859a0530c8f74f09_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\69986811581643af859a0530c8f74f09_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2276
  • C:\Windows\SysWOW64\voiceprn.exe
    "C:\Windows\SysWOW64\voiceprn.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\SysWOW64\voiceprn.exe
      "C:\Windows\SysWOW64\voiceprn.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2772

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-0-0x0000000000250000-0x0000000000266000-memory.dmp
    Filesize

    88KB

  • memory/1368-5-0x0000000000270000-0x0000000000286000-memory.dmp
    Filesize

    88KB

  • memory/1368-1-0x0000000000270000-0x0000000000286000-memory.dmp
    Filesize

    88KB

  • memory/1368-6-0x0000000000290000-0x00000000002A0000-memory.dmp
    Filesize

    64KB

  • memory/1368-12-0x0000000000250000-0x0000000000266000-memory.dmp
    Filesize

    88KB

  • memory/2276-7-0x0000000000280000-0x0000000000296000-memory.dmp
    Filesize

    88KB

  • memory/2276-13-0x00000000001E0000-0x00000000001F6000-memory.dmp
    Filesize

    88KB

  • memory/2276-11-0x0000000000280000-0x0000000000296000-memory.dmp
    Filesize

    88KB

  • memory/2276-14-0x00000000002A0000-0x00000000002B0000-memory.dmp
    Filesize

    64KB

  • memory/2276-29-0x00000000001E0000-0x00000000001F6000-memory.dmp
    Filesize

    88KB

  • memory/2276-28-0x0000000000400000-0x000000000046C000-memory.dmp
    Filesize

    432KB

  • memory/2616-15-0x0000000000390000-0x00000000003A6000-memory.dmp
    Filesize

    88KB

  • memory/2616-20-0x00000000003B0000-0x00000000003C6000-memory.dmp
    Filesize

    88KB

  • memory/2616-16-0x00000000003B0000-0x00000000003C6000-memory.dmp
    Filesize

    88KB

  • memory/2616-21-0x00000000003D0000-0x00000000003E0000-memory.dmp
    Filesize

    64KB

  • memory/2616-27-0x0000000000390000-0x00000000003A6000-memory.dmp
    Filesize

    88KB

  • memory/2772-30-0x0000000000390000-0x00000000003A6000-memory.dmp
    Filesize

    88KB