Analysis

  • max time kernel
    131s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 15:33

General

  • Target

    63cca393ab309282e416f7a1dcb97dd6_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    63cca393ab309282e416f7a1dcb97dd6

  • SHA1

    adf92dfee2d96be5186c5e3c4f449a00970a8998

  • SHA256

    0191b05e5ce7e3b5fe92a3326ca74493be9fd9d8e31bdaefa68cbc5c9b6f62e7

  • SHA512

    9dae69df205094ef5c11b560db204385db139d4b880b4ef28872bcf7b8248b6bd8e1af62ef62092a9986d9a67132e8b9c2ddc9b8aafe146173ea6a1e51202497

  • SSDEEP

    3072:dwa+jvXl2YCdruDD9jiWC4dzopFFICWY86bIWLu4Nrme/1Z7:jYl7WrOiWa1

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63cca393ab309282e416f7a1dcb97dd6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63cca393ab309282e416f7a1dcb97dd6_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\63cca393ab309282e416f7a1dcb97dd6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\63cca393ab309282e416f7a1dcb97dd6_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2856
  • C:\Windows\SysWOW64\earconslide.exe
    "C:\Windows\SysWOW64\earconslide.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\SysWOW64\earconslide.exe
      "C:\Windows\SysWOW64\earconslide.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2416-15-0x00000000002B0000-0x00000000002CA000-memory.dmp
    Filesize

    104KB

  • memory/2416-27-0x0000000000290000-0x00000000002AA000-memory.dmp
    Filesize

    104KB

  • memory/2416-19-0x00000000002B0000-0x00000000002CA000-memory.dmp
    Filesize

    104KB

  • memory/2416-20-0x0000000000290000-0x00000000002AA000-memory.dmp
    Filesize

    104KB

  • memory/2416-21-0x00000000002D0000-0x00000000002F0000-memory.dmp
    Filesize

    128KB

  • memory/2672-22-0x0000000000770000-0x000000000078A000-memory.dmp
    Filesize

    104KB

  • memory/2672-26-0x0000000000770000-0x000000000078A000-memory.dmp
    Filesize

    104KB

  • memory/2672-32-0x0000000000750000-0x000000000076A000-memory.dmp
    Filesize

    104KB

  • memory/2672-29-0x0000000000790000-0x00000000007B0000-memory.dmp
    Filesize

    128KB

  • memory/2672-28-0x0000000000750000-0x000000000076A000-memory.dmp
    Filesize

    104KB

  • memory/2748-0-0x00000000002B0000-0x00000000002CA000-memory.dmp
    Filesize

    104KB

  • memory/2748-4-0x00000000002B0000-0x00000000002CA000-memory.dmp
    Filesize

    104KB

  • memory/2748-5-0x0000000000290000-0x00000000002AA000-memory.dmp
    Filesize

    104KB

  • memory/2748-6-0x0000000000350000-0x0000000000370000-memory.dmp
    Filesize

    128KB

  • memory/2748-13-0x0000000000290000-0x00000000002AA000-memory.dmp
    Filesize

    104KB

  • memory/2856-12-0x00000000002F0000-0x000000000030A000-memory.dmp
    Filesize

    104KB

  • memory/2856-14-0x0000000000330000-0x0000000000350000-memory.dmp
    Filesize

    128KB

  • memory/2856-7-0x0000000000310000-0x000000000032A000-memory.dmp
    Filesize

    104KB

  • memory/2856-30-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/2856-31-0x00000000002F0000-0x000000000030A000-memory.dmp
    Filesize

    104KB

  • memory/2856-11-0x0000000000310000-0x000000000032A000-memory.dmp
    Filesize

    104KB