Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 16:56

General

  • Target

    aac83167081b7d228931845c006253f6_JaffaCakes118.exe

  • Size

    204KB

  • MD5

    aac83167081b7d228931845c006253f6

  • SHA1

    9aa9d909930c7f9279fcd223960b5671dd3ef52e

  • SHA256

    7efc8446996e148dcf5b6f490899f588c97cd1140b867098943f6a2b486fcc5a

  • SHA512

    4b54e8c6d11e99c21bf066853e75a4abee949822cdee25e38d9f571e97f09d5d30974055b04fc3d31252d084eba04c736544a54b182555ad37eafceaf9eafe27

  • SSDEEP

    3072:dlX2r1VTrT63z+30fE7IjeHU9DtAZelbHKtfwgs9PPJ8wxsdOqsJ3MBTyv//:/2DrCSRrk5jT9OOqsJMBmP

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aac83167081b7d228931845c006253f6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\aac83167081b7d228931845c006253f6_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\aac83167081b7d228931845c006253f6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\aac83167081b7d228931845c006253f6_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2372
  • C:\Windows\SysWOW64\lookpack.exe
    "C:\Windows\SysWOW64\lookpack.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\SysWOW64\lookpack.exe
      "C:\Windows\SysWOW64\lookpack.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2372-11-0x0000000002060000-0x0000000002076000-memory.dmp

    Filesize

    88KB

  • memory/2372-38-0x0000000000540000-0x0000000000556000-memory.dmp

    Filesize

    88KB

  • memory/2372-15-0x0000000002060000-0x0000000002076000-memory.dmp

    Filesize

    88KB

  • memory/2372-16-0x0000000000540000-0x0000000000556000-memory.dmp

    Filesize

    88KB

  • memory/2372-17-0x0000000002080000-0x00000000020A0000-memory.dmp

    Filesize

    128KB

  • memory/2420-18-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2420-9-0x0000000002700000-0x0000000002734000-memory.dmp

    Filesize

    208KB

  • memory/2420-7-0x0000000002080000-0x0000000002096000-memory.dmp

    Filesize

    88KB

  • memory/2420-8-0x00000000026E0000-0x0000000002700000-memory.dmp

    Filesize

    128KB

  • memory/2420-6-0x00000000020A0000-0x00000000020B6000-memory.dmp

    Filesize

    88KB

  • memory/2420-0-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2420-19-0x0000000002080000-0x0000000002096000-memory.dmp

    Filesize

    88KB

  • memory/2420-2-0x00000000020A0000-0x00000000020B6000-memory.dmp

    Filesize

    88KB

  • memory/2612-35-0x0000000000610000-0x0000000000626000-memory.dmp

    Filesize

    88KB

  • memory/2612-28-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2612-36-0x0000000000860000-0x0000000000880000-memory.dmp

    Filesize

    128KB

  • memory/2612-34-0x0000000000840000-0x0000000000856000-memory.dmp

    Filesize

    88KB

  • memory/2612-30-0x0000000000840000-0x0000000000856000-memory.dmp

    Filesize

    88KB

  • memory/2612-39-0x0000000000610000-0x0000000000626000-memory.dmp

    Filesize

    88KB

  • memory/3036-27-0x0000000000D40000-0x0000000000D60000-memory.dmp

    Filesize

    128KB

  • memory/3036-26-0x0000000000D00000-0x0000000000D16000-memory.dmp

    Filesize

    88KB

  • memory/3036-21-0x0000000000D20000-0x0000000000D36000-memory.dmp

    Filesize

    88KB

  • memory/3036-25-0x0000000000D20000-0x0000000000D36000-memory.dmp

    Filesize

    88KB