Analysis

  • max time kernel
    135s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 20:01

General

  • Target

    5b3349c5b75cccf73384ffb46835676d_JaffaCakes118.exe

  • Size

    208KB

  • MD5

    5b3349c5b75cccf73384ffb46835676d

  • SHA1

    53a8055200dc9215e420fb1370cefb5a9ea00f9b

  • SHA256

    ba37182248f817bc10862b9e5c36fa9a9056de6bf86a9ef815bae88a9e080cdc

  • SHA512

    ef3da14bd74bfb7b4ee7cbbf509c3f02bf2d805cc5de8397e05e605f3eb0d766dc8258213c4afcf5d61a23ad49bd5e975c9f650e458ca807588c32c9ee376a5b

  • SSDEEP

    3072:aGmJ9r9IV6+yJFPPEDli/G+rheQK8Z5NwlLwAdfPF5n0irmVnB4StgRJg5jpj:erXXP6ke+rcQ5aLdfX0iy1B454jp

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b3349c5b75cccf73384ffb46835676d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5b3349c5b75cccf73384ffb46835676d_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\5b3349c5b75cccf73384ffb46835676d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5b3349c5b75cccf73384ffb46835676d_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2076
  • C:\Windows\SysWOW64\uuidgenpnp.exe
    "C:\Windows\SysWOW64\uuidgenpnp.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Windows\SysWOW64\uuidgenpnp.exe
      "C:\Windows\SysWOW64\uuidgenpnp.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-7-0x00000000001E0000-0x00000000001F0000-memory.dmp
    Filesize

    64KB

  • memory/1056-16-0x0000000000280000-0x000000000029A000-memory.dmp
    Filesize

    104KB

  • memory/1056-0-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1056-1-0x00000000002A0000-0x00000000002BA000-memory.dmp
    Filesize

    104KB

  • memory/1056-5-0x00000000002A0000-0x00000000002BA000-memory.dmp
    Filesize

    104KB

  • memory/1056-17-0x0000000001BD0000-0x0000000001C06000-memory.dmp
    Filesize

    216KB

  • memory/1056-6-0x0000000000280000-0x000000000029A000-memory.dmp
    Filesize

    104KB

  • memory/2076-12-0x0000000000270000-0x000000000028A000-memory.dmp
    Filesize

    104KB

  • memory/2076-8-0x0000000000270000-0x000000000028A000-memory.dmp
    Filesize

    104KB

  • memory/2076-13-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2076-14-0x0000000000250000-0x000000000026A000-memory.dmp
    Filesize

    104KB

  • memory/2076-15-0x0000000000290000-0x00000000002A0000-memory.dmp
    Filesize

    64KB

  • memory/2076-34-0x0000000000250000-0x000000000026A000-memory.dmp
    Filesize

    104KB

  • memory/2440-31-0x0000000000250000-0x000000000026A000-memory.dmp
    Filesize

    104KB

  • memory/2440-24-0x0000000000250000-0x000000000026A000-memory.dmp
    Filesize

    104KB

  • memory/2440-18-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/2532-29-0x0000000000290000-0x00000000002AA000-memory.dmp
    Filesize

    104KB

  • memory/2532-25-0x0000000000290000-0x00000000002AA000-memory.dmp
    Filesize

    104KB

  • memory/2532-32-0x00000000003B0000-0x00000000003C0000-memory.dmp
    Filesize

    64KB

  • memory/2532-30-0x0000000000270000-0x000000000028A000-memory.dmp
    Filesize

    104KB

  • memory/2532-35-0x0000000000270000-0x000000000028A000-memory.dmp
    Filesize

    104KB