Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:59

General

  • Target

    6ee81f19c0b8da85487a32edf30f5bb8_JaffaCakes118.exe

  • Size

    290KB

  • MD5

    6ee81f19c0b8da85487a32edf30f5bb8

  • SHA1

    b9d3243e178801d63948ff19cd8613baa1dfeee0

  • SHA256

    55330a70b305c34a9bb3197912c3307f5880cde77cff782d509c05621e52e6ab

  • SHA512

    9d7c313536e8809fca41ee52d708118abbf68a20dd616aaf1797e52015c876579aadc224672b98847859e9ff1ea932c43c1d52b9abe1a839b079e2bec0abe8d4

  • SSDEEP

    3072:WH0jhuyeZ9/ulQy0tPzsJgSebg5FkmIyDZlGDBb2whiWz0YXdjyBBR5s2Kg0Y+PE:WHpL28QJgSebWTIyDZK2wh0YXd6BIu

Score
10/10

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ee81f19c0b8da85487a32edf30f5bb8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ee81f19c0b8da85487a32edf30f5bb8_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\6ee81f19c0b8da85487a32edf30f5bb8_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6ee81f19c0b8da85487a32edf30f5bb8_JaffaCakes118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      PID:3016
  • C:\Windows\SysWOW64\bearsattrib.exe
    "C:\Windows\SysWOW64\bearsattrib.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\SysWOW64\bearsattrib.exe
      "C:\Windows\SysWOW64\bearsattrib.exe"
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2504-18-0x0000000000290000-0x00000000002A7000-memory.dmp
    Filesize

    92KB

  • memory/2504-19-0x0000000000270000-0x0000000000287000-memory.dmp
    Filesize

    92KB

  • memory/2504-20-0x00000000003B0000-0x00000000003C0000-memory.dmp
    Filesize

    64KB

  • memory/2504-14-0x0000000000290000-0x00000000002A7000-memory.dmp
    Filesize

    92KB

  • memory/2644-25-0x00000000005E0000-0x00000000005F7000-memory.dmp
    Filesize

    92KB

  • memory/2644-21-0x00000000005E0000-0x00000000005F7000-memory.dmp
    Filesize

    92KB

  • memory/2876-0-0x0000000000450000-0x0000000000467000-memory.dmp
    Filesize

    92KB

  • memory/2876-5-0x00000000003E0000-0x00000000003F7000-memory.dmp
    Filesize

    92KB

  • memory/2876-6-0x0000000000470000-0x0000000000480000-memory.dmp
    Filesize

    64KB

  • memory/2876-4-0x0000000000450000-0x0000000000467000-memory.dmp
    Filesize

    92KB

  • memory/3016-13-0x00000000002B0000-0x00000000002C0000-memory.dmp
    Filesize

    64KB

  • memory/3016-12-0x0000000000270000-0x0000000000287000-memory.dmp
    Filesize

    92KB

  • memory/3016-7-0x0000000000290000-0x00000000002A7000-memory.dmp
    Filesize

    92KB

  • memory/3016-11-0x0000000000290000-0x00000000002A7000-memory.dmp
    Filesize

    92KB

  • memory/3016-26-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/3016-27-0x0000000000270000-0x0000000000287000-memory.dmp
    Filesize

    92KB