Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 16:06

General

  • Target

    559b94a546cc5d78fcccb981cb3f7f91_JaffaCakes118.exe

  • Size

    132KB

  • MD5

    559b94a546cc5d78fcccb981cb3f7f91

  • SHA1

    916ea070c175ccbded241741e9b43d1cfc6c86b1

  • SHA256

    366ceaeb462097e2b7307c946a7db61915eeede5ed01653de86d18eb827b1fd4

  • SHA512

    a38052c1aaeb9df89aad0d889df6889c4fd8ac75decf5de6c1100a53a2fbd0da327c6a61a137c96c46dae4d913b75b935fb0afd26221b706eb8ee056a7794caa

  • SSDEEP

    1536:i3jjwvgzuv/qmOZlzfm70X9DwPbtfqY6gw6d2qOYgd1TZfM8381yhzKfRLqznDyX:ajjw/v/E/KYwlVd2kgbNy14zDM0XL6

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\559b94a546cc5d78fcccb981cb3f7f91_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\559b94a546cc5d78fcccb981cb3f7f91_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\559b94a546cc5d78fcccb981cb3f7f91_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\559b94a546cc5d78fcccb981cb3f7f91_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2464
  • C:\Windows\SysWOW64\depwebcam.exe
    "C:\Windows\SysWOW64\depwebcam.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\SysWOW64\depwebcam.exe
      "C:\Windows\SysWOW64\depwebcam.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2644

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1996-6-0x00000000002D0000-0x00000000002F0000-memory.dmp
    Filesize

    128KB

  • memory/1996-14-0x0000000000180000-0x0000000000199000-memory.dmp
    Filesize

    100KB

  • memory/1996-0-0x00000000002B0000-0x00000000002C9000-memory.dmp
    Filesize

    100KB

  • memory/1996-4-0x00000000002B0000-0x00000000002C9000-memory.dmp
    Filesize

    100KB

  • memory/1996-5-0x0000000000180000-0x0000000000199000-memory.dmp
    Filesize

    100KB

  • memory/2292-15-0x0000000000270000-0x0000000000289000-memory.dmp
    Filesize

    100KB

  • memory/2292-21-0x0000000000320000-0x0000000000340000-memory.dmp
    Filesize

    128KB

  • memory/2292-29-0x0000000000150000-0x0000000000169000-memory.dmp
    Filesize

    100KB

  • memory/2292-20-0x0000000000150000-0x0000000000169000-memory.dmp
    Filesize

    100KB

  • memory/2292-19-0x0000000000270000-0x0000000000289000-memory.dmp
    Filesize

    100KB

  • memory/2464-13-0x00000000001D0000-0x00000000001F0000-memory.dmp
    Filesize

    128KB

  • memory/2464-12-0x0000000000180000-0x0000000000199000-memory.dmp
    Filesize

    100KB

  • memory/2464-7-0x00000000001B0000-0x00000000001C9000-memory.dmp
    Filesize

    100KB

  • memory/2464-31-0x0000000000180000-0x0000000000199000-memory.dmp
    Filesize

    100KB

  • memory/2464-30-0x0000000000AB0000-0x0000000000AD3000-memory.dmp
    Filesize

    140KB

  • memory/2464-11-0x00000000001B0000-0x00000000001C9000-memory.dmp
    Filesize

    100KB

  • memory/2644-22-0x0000000000250000-0x0000000000269000-memory.dmp
    Filesize

    100KB

  • memory/2644-26-0x0000000000250000-0x0000000000269000-memory.dmp
    Filesize

    100KB

  • memory/2644-28-0x0000000000270000-0x0000000000290000-memory.dmp
    Filesize

    128KB

  • memory/2644-27-0x0000000000150000-0x0000000000169000-memory.dmp
    Filesize

    100KB

  • memory/2644-32-0x0000000000150000-0x0000000000169000-memory.dmp
    Filesize

    100KB