Analysis

  • max time kernel
    133s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 13:01

General

  • Target

    6b055a631f1770dcfc2d50dfa6b36786_JaffaCakes118.exe

  • Size

    828KB

  • MD5

    6b055a631f1770dcfc2d50dfa6b36786

  • SHA1

    9ce44107908dbddf1e1139ff8ff8d86ff3f5e8bb

  • SHA256

    2645cc7bfde1325875b5fa2dab3c807da5bd75d171d88ebecbee17c311f6b31e

  • SHA512

    aa3ca58be89672c0ddcc46dd7fad15e8240a42c0a69bf8b72cfe95f195b41965617b3022f3b1a176107452ff5e7412114a4b902f282d540186fad65245893ff3

  • SSDEEP

    3072:yCX7HYtV7eTDakBi2+PUFvw9qRBtHdp7R:yCX74tV7yDakBucFD3

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b055a631f1770dcfc2d50dfa6b36786_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6b055a631f1770dcfc2d50dfa6b36786_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\6b055a631f1770dcfc2d50dfa6b36786_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6b055a631f1770dcfc2d50dfa6b36786_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2456
  • C:\Windows\SysWOW64\usbccidaddin.exe
    "C:\Windows\SysWOW64\usbccidaddin.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\SysWOW64\usbccidaddin.exe
      "C:\Windows\SysWOW64\usbccidaddin.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2776

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2352-18-0x0000000000310000-0x0000000000329000-memory.dmp
    Filesize

    100KB

  • memory/2352-20-0x0000000000240000-0x0000000000250000-memory.dmp
    Filesize

    64KB

  • memory/2352-19-0x00000000002F0000-0x0000000000309000-memory.dmp
    Filesize

    100KB

  • memory/2352-14-0x0000000000310000-0x0000000000329000-memory.dmp
    Filesize

    100KB

  • memory/2456-12-0x0000000000260000-0x0000000000279000-memory.dmp
    Filesize

    100KB

  • memory/2456-9-0x0000000000280000-0x0000000000299000-memory.dmp
    Filesize

    100KB

  • memory/2456-28-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/2456-5-0x0000000000280000-0x0000000000299000-memory.dmp
    Filesize

    100KB

  • memory/2456-29-0x0000000000260000-0x0000000000279000-memory.dmp
    Filesize

    100KB

  • memory/2456-13-0x00000000002A0000-0x00000000002B0000-memory.dmp
    Filesize

    64KB

  • memory/2460-0-0x0000000000280000-0x0000000000299000-memory.dmp
    Filesize

    100KB

  • memory/2460-11-0x0000000000320000-0x0000000000330000-memory.dmp
    Filesize

    64KB

  • memory/2460-4-0x0000000000280000-0x0000000000299000-memory.dmp
    Filesize

    100KB

  • memory/2460-10-0x0000000000260000-0x0000000000279000-memory.dmp
    Filesize

    100KB

  • memory/2776-25-0x0000000000340000-0x0000000000359000-memory.dmp
    Filesize

    100KB

  • memory/2776-21-0x0000000000340000-0x0000000000359000-memory.dmp
    Filesize

    100KB

  • memory/2776-26-0x0000000000320000-0x0000000000339000-memory.dmp
    Filesize

    100KB

  • memory/2776-27-0x0000000000360000-0x0000000000370000-memory.dmp
    Filesize

    64KB

  • memory/2776-30-0x0000000000320000-0x0000000000339000-memory.dmp
    Filesize

    100KB