Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 13:01

General

  • Target

    6b055a631f1770dcfc2d50dfa6b36786_JaffaCakes118.exe

  • Size

    828KB

  • MD5

    6b055a631f1770dcfc2d50dfa6b36786

  • SHA1

    9ce44107908dbddf1e1139ff8ff8d86ff3f5e8bb

  • SHA256

    2645cc7bfde1325875b5fa2dab3c807da5bd75d171d88ebecbee17c311f6b31e

  • SHA512

    aa3ca58be89672c0ddcc46dd7fad15e8240a42c0a69bf8b72cfe95f195b41965617b3022f3b1a176107452ff5e7412114a4b902f282d540186fad65245893ff3

  • SSDEEP

    3072:yCX7HYtV7eTDakBi2+PUFvw9qRBtHdp7R:yCX74tV7yDakBucFD3

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b055a631f1770dcfc2d50dfa6b36786_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6b055a631f1770dcfc2d50dfa6b36786_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Admin\AppData\Local\Temp\6b055a631f1770dcfc2d50dfa6b36786_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6b055a631f1770dcfc2d50dfa6b36786_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:2700
  • C:\Windows\SysWOW64\usbccidspc.exe
    "C:\Windows\SysWOW64\usbccidspc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SysWOW64\usbccidspc.exe
      "C:\Windows\SysWOW64\usbccidspc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1404

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1404-21-0x0000000000E10000-0x0000000000E29000-memory.dmp
    Filesize

    100KB

  • memory/1404-30-0x0000000000DF0000-0x0000000000E09000-memory.dmp
    Filesize

    100KB

  • memory/1404-27-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/1404-26-0x0000000000DF0000-0x0000000000E09000-memory.dmp
    Filesize

    100KB

  • memory/1404-25-0x0000000000E10000-0x0000000000E29000-memory.dmp
    Filesize

    100KB

  • memory/2700-11-0x0000000002280000-0x0000000002299000-memory.dmp
    Filesize

    100KB

  • memory/2700-13-0x0000000000C10000-0x0000000000C20000-memory.dmp
    Filesize

    64KB

  • memory/2700-7-0x0000000002280000-0x0000000002299000-memory.dmp
    Filesize

    100KB

  • memory/2700-28-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/2700-29-0x0000000002260000-0x0000000002279000-memory.dmp
    Filesize

    100KB

  • memory/2700-12-0x0000000002260000-0x0000000002279000-memory.dmp
    Filesize

    100KB

  • memory/2796-5-0x0000000002250000-0x0000000002269000-memory.dmp
    Filesize

    100KB

  • memory/2796-0-0x0000000002270000-0x0000000002289000-memory.dmp
    Filesize

    100KB

  • memory/2796-6-0x0000000002290000-0x00000000022A0000-memory.dmp
    Filesize

    64KB

  • memory/2796-4-0x0000000002270000-0x0000000002289000-memory.dmp
    Filesize

    100KB

  • memory/4704-19-0x0000000000660000-0x0000000000679000-memory.dmp
    Filesize

    100KB

  • memory/4704-20-0x00000000009A0000-0x00000000009B0000-memory.dmp
    Filesize

    64KB

  • memory/4704-18-0x0000000000980000-0x0000000000999000-memory.dmp
    Filesize

    100KB

  • memory/4704-14-0x0000000000980000-0x0000000000999000-memory.dmp
    Filesize

    100KB